Auto-Update: 2024-08-20T22:00:17.175702+00:00

This commit is contained in:
cad-safe-bot 2024-08-20 22:03:12 +00:00
parent 8a852fe094
commit 48afb5816b
41 changed files with 2009 additions and 191 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-49977",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-06T01:15:07.187",
"lastModified": "2024-03-06T15:18:08.093",
"lastModified": "2024-08-20T20:35:03.693",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Una vulnerabilidad de cross-site scripting (XSS) en Customer Support System v1 permite a los atacantes ejecutar scripts web arbitrarios o HTML a trav\u00e9s de un payload manipulado inyectado en el par\u00e1metro de direcci\u00f3n en /customer_support/index.php?page=new_customer."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/geraldoalcantara/CVE-2023-49977",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-51803",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-01T00:15:49.447",
"lastModified": "2024-04-01T01:12:59.077",
"lastModified": "2024-08-20T20:35:05.767",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "LinuxServer.io Heimdall anterior a 2.5.7 no impide el uso de \u00edconos que tienen datos que no son im\u00e1genes, como la subcadena \"\"."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-674"
}
]
}
],
"references": [
{
"url": "https://github.com/linuxserver/Heimdall/pull/1167",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52550",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-04-08T09:15:09.053",
"lastModified": "2024-04-08T18:48:40.217",
"lastModified": "2024-08-20T20:35:06.560",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "Vulnerabilidad de errores de verificaci\u00f3n de datos en el m\u00f3dulo del kernel. Impacto: La explotaci\u00f3n exitosa de esta vulnerabilidad puede afectar la confidencialidad del servicio."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "psirt@huawei.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52552",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-04-08T09:15:09.200",
"lastModified": "2024-04-08T18:48:40.217",
"lastModified": "2024-08-20T20:35:06.777",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "Vulnerabilidad de verificaci\u00f3n de entrada en el m\u00f3dulo de potencia. Impacto: La explotaci\u00f3n exitosa de esta vulnerabilidad afectar\u00e1 la disponibilidad."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "psirt@huawei.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-1554",
"sourceIdentifier": "security@mozilla.org",
"published": "2024-02-20T14:15:08.960",
"lastModified": "2024-02-20T19:50:53.960",
"lastModified": "2024-08-20T20:35:08.463",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "La API `fetch()` y la navegaci\u00f3n compart\u00edan incorrectamente el mismo cach\u00e9, ya que la clave de cach\u00e9 no inclu\u00eda los encabezados opcionales que `fetch()` puede contener. En las circunstancias correctas, un atacante podr\u00eda haber podido envenenar el cach\u00e9 del navegador local prepar\u00e1ndolo con una respuesta `fetch()` controlada por los encabezados adicionales. Al navegar a la misma URL, el usuario ver\u00eda la respuesta almacenada en cach\u00e9 en lugar de la respuesta esperada. Esta vulnerabilidad afecta a Firefox < 123."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-345"
}
]
}
],
"references": [
{
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1816390",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-23729",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-19T19:15:07.867",
"lastModified": "2024-08-20T16:04:19.827",
"vulnStatus": "Analyzed",
"lastModified": "2024-08-20T21:35:01.253",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-25831",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-29T01:44:16.630",
"lastModified": "2024-02-29T13:49:29.390",
"lastModified": "2024-08-20T20:35:09.747",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "F-logic DataCube3 versi\u00f3n 1.0 se ve afectada por una vulnerabilidad de Cross-Site Scripting (XSS) reflejada debido a una sanitizaci\u00f3n de entrada inadecuada. Un atacante remoto autenticado puede ejecutar c\u00f3digo JavaScript arbitrario en la interfaz de administraci\u00f3n web."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://neroteam.com/blog/f-logic-datacube3-vulnerability-report",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-27185",
"sourceIdentifier": "security@joomla.org",
"published": "2024-08-20T16:15:10.840",
"lastModified": "2024-08-20T16:15:10.840",
"lastModified": "2024-08-20T20:35:21.323",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "The pagination class includes arbitrary parameters in links, leading to cache poisoning attack vectors."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-349"
}
]
}
],
"references": [
{
"url": "https://developer.joomla.org/security-centre/942-20240802-core-cache-poisoning-in-pagination.html",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-27187",
"sourceIdentifier": "security@joomla.org",
"published": "2024-08-20T16:15:10.983",
"lastModified": "2024-08-20T16:15:10.983",
"lastModified": "2024-08-20T20:35:22.107",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -11,7 +11,30 @@
"value": "Improper Access Controls allows backend users to overwrite their username when disallowed."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@joomla.org",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28219",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-03T03:15:09.710",
"lastModified": "2024-04-10T22:15:07.193",
"lastModified": "2024-08-20T20:35:22.290",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -39,6 +39,18 @@
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-680"
}
]
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00008.html",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28447",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-19T06:15:07.697",
"lastModified": "2024-03-19T13:26:46.000",
"lastModified": "2024-08-20T21:35:02.770",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Se descubri\u00f3 que Shenzhen Libituo Technology Co., Ltd LBT-T300-mini1 v1.2.9 conten\u00eda un desbordamiento del b\u00fafer a trav\u00e9s de los par\u00e1metros lan_ipaddr en /apply.cgi."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://github.com/AdamRitz/lbtvul/blob/main/t300mini.md",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-30414",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-04-07T08:15:07.373",
"lastModified": "2024-04-08T18:48:40.217",
"lastModified": "2024-08-20T21:35:03.843",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "Vulnerabilidad de inyecci\u00f3n de comandos en el m\u00f3dulo AccountManager. Impacto: La explotaci\u00f3n exitosa de esta vulnerabilidad puede afectar la confidencialidad del servicio."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "psirt@huawei.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-31063",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-28T19:15:49.000",
"lastModified": "2024-03-28T20:53:20.813",
"lastModified": "2024-08-20T20:35:23.760",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Vulnerabilidad de cross-site scripting en Insurance Mangement System v.1.0.0 y anteriores permite a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s del campo de entrada Correo electr\u00f3nico."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/sahildari/cve/blob/master/CVE-2024-31063.md",

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-31842",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-20T20:15:08.090",
"lastModified": "2024-08-20T20:15:08.090",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in Italtel Embrace 1.6.4. The web application inserts the access token of an authenticated user inside GET requests. The query string for the URL could be saved in the browser's history, passed through Referers to other web sites, stored in web logs, or otherwise recorded in other sources. If the query string contains sensitive information such as session identifiers, then attackers can use this information to launch further attacks. Because the access token in sent in GET requests, this vulnerability could lead to complete account takeover."
}
],
"metrics": {},
"references": [
{
"url": "https://www.gruppotim.it/it/footer/red-team.html",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3593",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-22T06:15:09.683",
"lastModified": "2024-06-24T12:57:36.513",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-20T20:40:37.603",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -18,8 +18,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L",
@ -39,14 +59,50 @@
}
]
},
"references": [
"weaknesses": [
{
"url": "https://codecanyon.net/item/ubermenu-wordpress-mega-menu-plugin/154703",
"source": "security@wordfence.com"
},
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/621ef583-bf99-4b81-ae9c-b4f1c86b86aa?source=cve",
"source": "security@wordfence.com"
"lang": "en",
"value": "CWE-352"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sevenspark:ubermenu:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.8.4",
"matchCriteriaId": "1B01F157-CE75-416B-8375-9001F1A4B945"
}
]
}
]
}
],
"references": [
{
"url": "https://codecanyon.net/item/ubermenu-wordpress-mega-menu-plugin/154703",
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/621ef583-bf99-4b81-ae9c-b4f1c86b86aa?source=cve",
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37089",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-06-24T12:15:09.940",
"lastModified": "2024-06-24T12:57:36.513",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-20T20:15:43.643",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://patchstack.com/database/vulnerability/consulting-elementor-widgets/wordpress-consulting-elementor-widgets-plugin-1-3-0-unauthenticated-local-file-inclusion-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:stylemixthemes:consulting_elementor_widgets:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.3.1",
"matchCriteriaId": "4DCB5651-4773-4246-B550-E29860966BC9"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/consulting-elementor-widgets/wordpress-consulting-elementor-widgets-plugin-1-3-0-unauthenticated-local-file-inclusion-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37092",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-06-24T13:15:10.010",
"lastModified": "2024-06-24T19:26:54.367",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-20T20:15:40.147",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://patchstack.com/database/vulnerability/consulting-elementor-widgets/wordpress-consulting-elementor-widgets-plugin-1-3-0-local-file-inclusion-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:stylemixthemes:consulting_elementor_widgets:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.3.1",
"matchCriteriaId": "4DCB5651-4773-4246-B550-E29860966BC9"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/consulting-elementor-widgets/wordpress-consulting-elementor-widgets-plugin-1-3-0-local-file-inclusion-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37107",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-06-24T13:15:10.247",
"lastModified": "2024-06-28T13:15:02.503",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-20T20:13:48.467",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -41,8 +61,18 @@
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -51,10 +81,31 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://patchstack.com/database/vulnerability/wishlist-member-x/wordpress-wishlist-member-x-plugin-3-25-1-authenticated-privilege-escalation-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wishlistmember:wishlist_member_x:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "3.26.7",
"matchCriteriaId": "2A0D4FDA-6E0E-4BC1-A577-8B257F9D1EAA"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wishlist-member-x/wordpress-wishlist-member-x-plugin-3-25-1-authenticated-privilege-escalation-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37111",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-06-24T13:15:10.720",
"lastModified": "2024-06-28T13:15:02.750",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-20T20:22:14.573",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -17,6 +17,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -51,10 +71,31 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://patchstack.com/database/vulnerability/wishlist-member-x/wordpress-wishlist-member-x-plugin-3-25-1-unauthenticated-denial-of-service-attack-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wishlistmember:wishlist_member_x:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "3.26.7",
"matchCriteriaId": "2A0D4FDA-6E0E-4BC1-A577-8B257F9D1EAA"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wishlist-member-x/wordpress-wishlist-member-x-plugin-3-25-1-unauthenticated-denial-of-service-attack-vulnerability?_s_id=cve",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-41657",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-08-20T21:15:13.687",
"lastModified": "2024-08-20T21:15:13.687",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Casdoor is a UI-first Identity and Access Management (IAM) / Single-Sign-On (SSO) platform. In Casdoor 1.577.0 and earlier, a logic vulnerability exists in the beego filter CorsFilter that allows any website to make cross domain requests to Casdoor as the logged in user. Due to the a logic error in checking only for a prefix when authenticating the Origin header, any domain can create a valid subdomain with a valid subdomain prefix (Ex: localhost.example.com), allowing the website to make requests to Casdoor as the current signed-in user."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-942"
}
]
}
],
"references": [
{
"url": "https://github.com/casdoor/casdoor/blob/v1.577.0/routers/cors_filter.go#L45",
"source": "security-advisories@github.com"
},
{
"url": "https://securitylab.github.com/advisories/GHSL-2024-035_GHSL-2024-036_casdoor/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-41658",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-08-20T21:15:13.910",
"lastModified": "2024-08-20T21:15:13.910",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Casdoor is a UI-first Identity and Access Management (IAM) / Single-Sign-On (SSO) platform. In Casdoor 1.577.0 and earlier, he purchase URL that is created to generate a WechatPay QR code is vulnerable to reflected XSS. When purchasing an item through casdoor, the product page allows you to pay via wechat pay. When using wechat pay, a QR code with the wechat pay link is displayed on the payment page, hosted on the domain of casdoor. This page takes a query parameter from the url successUrl, and redirects the user to that url after a successful purchase. Because the user has no reason to think that the payment page contains sensitive information, they may share it with other or can be social engineered into sending it to others. An attacker can then craft the casdoor link with a special url and send it back to the user, and once payment has gone though an XSS attack occurs."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/casdoor/casdoor/blob/v1.577.0/web/src/QrCodePage.js",
"source": "security-advisories@github.com"
},
{
"url": "https://securitylab.github.com/advisories/GHSL-2024-035_GHSL-2024-036_casdoor/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-41659",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-08-20T20:15:08.207",
"lastModified": "2024-08-20T20:15:08.207",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "memos is a privacy-first, lightweight note-taking service. A CORS misconfiguration exists in memos 0.20.1 and earlier where an arbitrary origin is reflected with Access-Control-Allow-Credentials set to true. This may allow an attacking website to make a cross-origin request, allowing the attacker to read private information or make privileged changes to the system as the vulnerable user account."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-942"
}
]
}
],
"references": [
{
"url": "https://github.com/usememos/memos/blob/v0.20.1/server/server.go#L163",
"source": "security-advisories@github.com"
},
{
"url": "https://securitylab.github.com/advisories/GHSL-2024-034_memos/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-41773",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-08-20T20:15:08.423",
"lastModified": "2024-08-20T20:15:08.423",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM Global Configuration Management 7.0.2 and 7.0.3 could allow an authenticated user to archive a global baseline due to improper access controls."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-708"
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/350347",
"source": "psirt@us.ibm.com"
},
{
"url": "https://www.ibm.com/support/pages/node/7165963",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-42361",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-08-20T21:15:14.120",
"lastModified": "2024-08-20T21:15:14.120",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Hertzbeat is an open source, real-time monitoring system. Hertzbeat 1.6.0 and earlier declares a /api/monitor/{monitorId}/metric/{metricFull} endpoint to download job metrics. In the process, it executes a SQL query with user-controlled data, allowing for SQL injection."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/dromara/hertzbeat/blob/1f12ac9f2a1a3d86b1d476775e14174243b250a8/manager/src/main/java/org/dromara/hertzbeat/manager/controller/MonitorsController.java#L202",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/dromara/hertzbeat/blob/1f12ac9f2a1a3d86b1d476775e14174243b250a8/warehouse/src/main/java/org/dromara/hertzbeat/warehouse/store/HistoryTdEngineDataStorage.java#L242",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/dromara/hertzbeat/blob/1f12ac9f2a1a3d86b1d476775e14174243b250a8/warehouse/src/main/java/org/dromara/hertzbeat/warehouse/store/HistoryTdEngineDataStorage.java#L295",
"source": "security-advisories@github.com"
},
{
"url": "https://securitylab.github.com/advisories/GHSL-2023-254_GHSL-2023-256_HertzBeat/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,76 @@
{
"id": "CVE-2024-42362",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-08-20T21:15:14.333",
"lastModified": "2024-08-20T21:15:14.333",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Hertzbeat is an open source, real-time monitoring system. Hertzbeat has an authenticated (user role) RCE via unsafe deserialization in /api/monitors/import. This vulnerability is fixed in 1.6.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://github.com/apache/hertzbeat/commit/79f5408e345e8e89da97be05f43e3204a950ddfb",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/apache/hertzbeat/commit/9dbbfb7812fc4440ba72bdee66799edd519d06bb",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/apache/hertzbeat/pull/1611",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/apache/hertzbeat/pull/1620",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/apache/hertzbeat/pull/1620/files#diff-9c5fb3d1b7e3b0f54bc5c4182965c4fe1f9023d449017cece3005d3f90e8e4d8",
"source": "security-advisories@github.com"
},
{
"url": "https://securitylab.github.com/advisories/GHSL-2023-254_GHSL-2023-256_HertzBeat/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,76 @@
{
"id": "CVE-2024-42363",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-08-20T21:15:14.543",
"lastModified": "2024-08-20T21:15:14.543",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Prior to 3385, the user-controlled role parameter enters the application in the Kubernetes::RoleVerificationsController. The role parameter flows into the RoleConfigFile initializer and then into the Kubernetes::Util.parse_file method where it is unsafely deserialized using the YAML.load_stream method. This issue may lead to Remote Code Execution (RCE). This vulnerability is fixed in 3385."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://github.com/zendesk/samson/blob/107efb4a252425966aac5e77d0c3670f9b5d7229/plugins/kubernetes/app/controllers/kubernetes/role_verifications_controller.rb#L10",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/zendesk/samson/blob/107efb4a252425966aac5e77d0c3670f9b5d7229/plugins/kubernetes/app/controllers/kubernetes/role_verifications_controller.rb#L7",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/zendesk/samson/blob/107efb4a252425966aac5e77d0c3670f9b5d7229/plugins/kubernetes/app/models/kubernetes/role_config_file.rb#L80",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/zendesk/samson/blob/107efb4a252425966aac5e77d0c3670f9b5d7229/plugins/kubernetes/app/models/kubernetes/util.rb#L9",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/zendesk/samson/pull/4071",
"source": "security-advisories@github.com"
},
{
"url": "https://securitylab.github.com/advisories/GHSL-2023-136_Samson/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-42558",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-20T13:15:06.623",
"lastModified": "2024-08-20T15:44:20.567",
"lastModified": "2024-08-20T21:35:04.467",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "Hotel Management System commit 91caab8 was discovered to contain a SQL injection vulnerability via the book_id parameter at admin_modify_room.php."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/topsky979/9651b4977e86f5b1bcae7a8959ff3342",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-42565",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-20T13:15:07.347",
"lastModified": "2024-08-20T15:44:20.567",
"lastModified": "2024-08-20T21:35:05.227",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "ERP commit 44bd04 was discovered to contain a SQL injection vulnerability via the id parameter at /index.php/basedata/contact/delete?action=delete."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/topsky979/648f2cd4f5e58560cbc9308d06e2f876",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-42574",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-20T13:15:08.193",
"lastModified": "2024-08-20T15:44:20.567",
"lastModified": "2024-08-20T21:35:05.983",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "School Management System commit bae5aa was discovered to contain a SQL injection vulnerability via the medium parameter at attendance.php."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/topsky979/7064f8bbd3977ee665a098efcd0170c0",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-42581",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-20T13:15:08.890",
"lastModified": "2024-08-20T15:44:20.567",
"lastModified": "2024-08-20T21:35:07.197",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "A Cross-Site Request Forgery (CSRF) in the component delete_group.php of Warehouse Inventory System v2.0 allows attackers to escalate privileges."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.6,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 2.8,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/topsky979/2bd26343ccdff7c759f62d332c8caff6",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-42609",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-20T15:15:22.357",
"lastModified": "2024-08-20T15:44:20.567",
"lastModified": "2024-08-20T21:35:08.410",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
@ -11,7 +11,42 @@
"value": "Pligg CMS v2.0.2 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/admin_backup.php?dobackup=avatars"
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://github.com/jinwu1234567890/cms2/tree/main/8/readme.md",

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-43396",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-08-20T21:15:14.897",
"lastModified": "2024-08-20T21:15:14.897",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Khoj is an application that creates personal AI agents. The Automation feature allows a user to insert arbitrary HTML inside the task instructions, resulting in a Stored XSS. The q parameter for the /api/automation endpoint does not get correctly sanitized when rendered on the page, resulting in the ability of users to inject arbitrary HTML/JS. This vulnerability is fixed in 1.15.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/khoj-ai/khoj/commit/1c7a562880eeb7354325545d2cf6c5d1d1134812",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/khoj-ai/khoj/commit/55be90cdd2f9d6a09c8bf9ceea52fc36b9201626",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/khoj-ai/khoj/security/advisories/GHSA-cf72-vg59-4j4h",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-44067",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-19T01:15:13.410",
"lastModified": "2024-08-19T12:59:59.177",
"lastModified": "2024-08-20T20:35:34.497",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,46 @@
"value": "La CPU T-Head XuanTie C910 en el SoC TH1520 y la CPU T-Head XuanTie C920 en SOPHON SG2042 tienen instrucciones que permiten a atacantes sin privilegios escribir en ubicaciones de memoria f\u00edsica arbitrarias, tambi\u00e9n conocido como GhostWrite."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.5,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-119"
},
{
"lang": "en",
"value": "CWE-123"
}
]
}
],
"references": [
{
"url": "https://ghostwriteattack.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5885",
"sourceIdentifier": "security@huntr.dev",
"published": "2024-06-27T19:15:17.590",
"lastModified": "2024-06-27T19:25:12.067",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-20T20:37:52.377",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -16,6 +16,28 @@
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 8.6,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.0
}
],
"cvssMetricV30": [
{
"source": "security@huntr.dev",
@ -51,10 +73,31 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://huntr.com/bounties/c178bf48-1d4a-4743-87ca-4cc8e475d274",
"source": "security@huntr.dev"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:quivr:quivr:0.0.236:*:*:*:*:*:*:*",
"matchCriteriaId": "E5DD2EC1-728A-4B63-A8A5-EE56AC0AB560"
}
]
}
]
}
],
"references": [
{
"url": "https://huntr.com/bounties/c178bf48-1d4a-4743-87ca-4cc8e475d274",
"source": "security@huntr.dev",
"tags": [
"Exploit",
"Technical Description"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6183",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-06-20T12:15:15.233",
"lastModified": "2024-06-20T16:15:14.903",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-20T20:41:06.427",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -110,8 +130,18 @@
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -120,18 +150,46 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://vuldb.com/?ctiid.269154",
"source": "cna@vuldb.com"
},
"nodes": [
{
"url": "https://vuldb.com/?id.269154",
"source": "cna@vuldb.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://vuldb.com/?submit.353713",
"source": "cna@vuldb.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:ez-suite:ez-partner:5:*:*:*:*:*:*:*",
"matchCriteriaId": "EE57B64A-D683-4478-87EC-BD6150CFBA29"
}
]
}
]
}
],
"references": [
{
"url": "https://vuldb.com/?ctiid.269154",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.269154",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.353713",
"source": "cna@vuldb.com",
"tags": [
"VDB Entry"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6185",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-06-20T12:15:15.873",
"lastModified": "2024-06-25T21:16:01.940",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-08-20T20:46:47.067",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -61,6 +61,26 @@
}
],
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -120,22 +140,67 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/L1OudFd8cl09/CVE/blob/main/11_06_2024_b.md",
"source": "cna@vuldb.com"
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:ruijie:rg-uac_firmware:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D2255DB5-0836-4DD3-86FF-84D0C277C617"
}
]
},
{
"url": "https://vuldb.com/?ctiid.269156",
"source": "cna@vuldb.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://vuldb.com/?id.269156",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.354121",
"source": "cna@vuldb.com"
"vulnerable": false,
"criteria": "cpe:2.3:h:ruijie:rg-uac:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "6D1DE3EC-AA96-4858-9318-979C13554745"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/L1OudFd8cl09/CVE/blob/main/11_06_2024_b.md",
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.269156",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?id.269156",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://vuldb.com/?submit.354121",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -0,0 +1,90 @@
{
"id": "CVE-2024-6337",
"sourceIdentifier": "product-cna@github.com",
"published": "2024-08-20T20:15:09.033",
"lastModified": "2024-08-20T20:15:09.033",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An Incorrect Authorization vulnerability was identified in GitHub Enterprise Server that allowed a GitHub App with only content: read and pull_request_write: write permissions to read issue content inside a private repository. This was only exploitable via user access token and installation access token was not impacted. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.14 and was fixed in versions 3.13.3, 3.12.8, 3.11.14 and 3.10.16. This vulnerability was reported via the GitHub Bug Bounty program."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "product-cna@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:H/AT:P/PR:L/UI:P/VC:H/VI:N/VA:N/SC:L/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:N/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"attackRequirements": "PRESENT",
"privilegesRequired": "LOW",
"userInteraction": "PASSIVE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "NONE",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "LOW",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NEGLIGIBLE",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
}
}
]
},
"weaknesses": [
{
"source": "product-cna@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-863"
}
]
}
],
"references": [
{
"url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.16",
"source": "product-cna@github.com"
},
{
"url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.14",
"source": "product-cna@github.com"
},
{
"url": "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.8",
"source": "product-cna@github.com"
},
{
"url": "https://docs.github.com/en/enterprise-server@3.13/admin/release-notes#3.13.3",
"source": "product-cna@github.com"
}
]
}

View File

@ -0,0 +1,90 @@
{
"id": "CVE-2024-6800",
"sourceIdentifier": "product-cna@github.com",
"published": "2024-08-20T20:15:09.910",
"lastModified": "2024-08-20T20:15:09.910",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An XML signature wrapping vulnerability was present in GitHub Enterprise Server (GHES) when utilizing SAML authentication with specific identity providers. This vulnerability allowed an attacker with direct network access to GitHub Enterprise Server to forge a\u00a0SAML response to provision and/or gain access to a user with site administrator privileges. Exploitation of this vulnerability would allow unauthorized access to the instance without requiring prior authentication.\u00a0This vulnerability affected all versions of GitHub Enterprise Server prior to 3.14 and was fixed in versions 3.13.3, 3.12.8, 3.11.14, and 3.10.16. This vulnerability was reported via the GitHub Bug Bounty program."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "product-cna@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:H/VI:H/VA:L/SC:H/SI:H/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:U/V:C/RE:H/U:Red",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"attackRequirements": "PRESENT",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "HIGH",
"vulnerableSystemIntegrity": "HIGH",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "HIGH",
"subsequentSystemIntegrity": "HIGH",
"subsequentSystemAvailability": "LOW",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "USER",
"valueDensity": "CONCENTRATED",
"vulnerabilityResponseEffort": "HIGH",
"providerUrgency": "RED",
"baseScore": 9.5,
"baseSeverity": "CRITICAL"
}
}
]
},
"weaknesses": [
{
"source": "product-cna@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-347"
}
]
}
],
"references": [
{
"url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.16",
"source": "product-cna@github.com"
},
{
"url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.14",
"source": "product-cna@github.com"
},
{
"url": "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.8",
"source": "product-cna@github.com"
},
{
"url": "https://docs.github.com/en/enterprise-server@3.13/admin/release-notes#3.13.3",
"source": "product-cna@github.com"
}
]
}

View File

@ -0,0 +1,86 @@
{
"id": "CVE-2024-7711",
"sourceIdentifier": "product-cna@github.com",
"published": "2024-08-20T20:15:10.173",
"lastModified": "2024-08-20T20:15:10.173",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An Incorrect Authorization vulnerability was identified in GitHub Enterprise Server, allowing an attacker to update the title, assignees, and labels of any issue inside a public repository. This was only exploitable inside a public repository. This vulnerability affected GitHub Enterprise Server versions before 3.14 and was fixed in versions 3.13.3, 3.12.8, and 3.11.14. Versions 3.10 of GitHub Enterprise Server are not affected. This vulnerability was reported via the GitHub Bug Bounty program."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "product-cna@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:N/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:N/AU:Y/R:U/V:D/RE:L/U:Amber",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "LOW",
"subsequentSystemIntegrity": "LOW",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NEGLIGIBLE",
"automatable": "YES",
"recovery": "USER",
"valueDensity": "DIFFUSE",
"vulnerabilityResponseEffort": "LOW",
"providerUrgency": "AMBER",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
]
},
"weaknesses": [
{
"source": "product-cna@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-863"
}
]
}
],
"references": [
{
"url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.14",
"source": "product-cna@github.com"
},
{
"url": "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.8",
"source": "product-cna@github.com"
},
{
"url": "https://docs.github.com/en/enterprise-server@3.13/admin/release-notes#3.13.3",
"source": "product-cna@github.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-08-20T20:00:17.265625+00:00
2024-08-20T22:00:17.175702+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-08-20T19:56:15.850000+00:00
2024-08-20T21:35:08.410000+00:00
```
### Last Data Feed Release
@ -33,50 +33,56 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
260660
260672
```
### CVEs added in the last Commit
Recently added CVEs: `6`
Recently added CVEs: `12`
- [CVE-2023-1673](CVE-2023/CVE-2023-16xx/CVE-2023-1673.json) (`2024-08-20T18:15:07.140`)
- [CVE-2024-35214](CVE-2024/CVE-2024-352xx/CVE-2024-35214.json) (`2024-08-20T18:15:08.497`)
- [CVE-2024-38175](CVE-2024/CVE-2024-381xx/CVE-2024-38175.json) (`2024-08-20T19:15:09.950`)
- [CVE-2024-42612](CVE-2024/CVE-2024-426xx/CVE-2024-42612.json) (`2024-08-20T18:15:09.660`)
- [CVE-2024-42619](CVE-2024/CVE-2024-426xx/CVE-2024-42619.json) (`2024-08-20T19:15:11.430`)
- [CVE-2024-6322](CVE-2024/CVE-2024-63xx/CVE-2024-6322.json) (`2024-08-20T18:15:09.900`)
- [CVE-2024-31842](CVE-2024/CVE-2024-318xx/CVE-2024-31842.json) (`2024-08-20T20:15:08.090`)
- [CVE-2024-41657](CVE-2024/CVE-2024-416xx/CVE-2024-41657.json) (`2024-08-20T21:15:13.687`)
- [CVE-2024-41658](CVE-2024/CVE-2024-416xx/CVE-2024-41658.json) (`2024-08-20T21:15:13.910`)
- [CVE-2024-41659](CVE-2024/CVE-2024-416xx/CVE-2024-41659.json) (`2024-08-20T20:15:08.207`)
- [CVE-2024-41773](CVE-2024/CVE-2024-417xx/CVE-2024-41773.json) (`2024-08-20T20:15:08.423`)
- [CVE-2024-42361](CVE-2024/CVE-2024-423xx/CVE-2024-42361.json) (`2024-08-20T21:15:14.120`)
- [CVE-2024-42362](CVE-2024/CVE-2024-423xx/CVE-2024-42362.json) (`2024-08-20T21:15:14.333`)
- [CVE-2024-42363](CVE-2024/CVE-2024-423xx/CVE-2024-42363.json) (`2024-08-20T21:15:14.543`)
- [CVE-2024-43396](CVE-2024/CVE-2024-433xx/CVE-2024-43396.json) (`2024-08-20T21:15:14.897`)
- [CVE-2024-6337](CVE-2024/CVE-2024-63xx/CVE-2024-6337.json) (`2024-08-20T20:15:09.033`)
- [CVE-2024-6800](CVE-2024/CVE-2024-68xx/CVE-2024-6800.json) (`2024-08-20T20:15:09.910`)
- [CVE-2024-7711](CVE-2024/CVE-2024-77xx/CVE-2024-7711.json) (`2024-08-20T20:15:10.173`)
### CVEs modified in the last Commit
Recently modified CVEs: `52`
Recently modified CVEs: `27`
- [CVE-2024-42618](CVE-2024/CVE-2024-426xx/CVE-2024-42618.json) (`2024-08-20T18:35:22.050`)
- [CVE-2024-42621](CVE-2024/CVE-2024-426xx/CVE-2024-42621.json) (`2024-08-20T18:35:23.343`)
- [CVE-2024-42679](CVE-2024/CVE-2024-426xx/CVE-2024-42679.json) (`2024-08-20T19:11:30.170`)
- [CVE-2024-42680](CVE-2024/CVE-2024-426xx/CVE-2024-42680.json) (`2024-08-20T19:15:43.747`)
- [CVE-2024-43852](CVE-2024/CVE-2024-438xx/CVE-2024-43852.json) (`2024-08-20T19:32:55.747`)
- [CVE-2024-5916](CVE-2024/CVE-2024-59xx/CVE-2024-5916.json) (`2024-08-20T19:30:11.980`)
- [CVE-2024-6221](CVE-2024/CVE-2024-62xx/CVE-2024-6221.json) (`2024-08-20T19:37:23.077`)
- [CVE-2024-6331](CVE-2024/CVE-2024-63xx/CVE-2024-6331.json) (`2024-08-20T19:55:35.153`)
- [CVE-2024-6847](CVE-2024/CVE-2024-68xx/CVE-2024-6847.json) (`2024-08-20T19:35:15.040`)
- [CVE-2024-7347](CVE-2024/CVE-2024-73xx/CVE-2024-7347.json) (`2024-08-20T19:25:17.513`)
- [CVE-2024-7444](CVE-2024/CVE-2024-74xx/CVE-2024-7444.json) (`2024-08-20T19:56:15.850`)
- [CVE-2024-7449](CVE-2024/CVE-2024-74xx/CVE-2024-7449.json) (`2024-08-20T19:49:11.947`)
- [CVE-2024-7790](CVE-2024/CVE-2024-77xx/CVE-2024-7790.json) (`2024-08-20T19:27:28.757`)
- [CVE-2024-7792](CVE-2024/CVE-2024-77xx/CVE-2024-7792.json) (`2024-08-20T19:08:12.970`)
- [CVE-2024-7838](CVE-2024/CVE-2024-78xx/CVE-2024-7838.json) (`2024-08-20T19:16:59.373`)
- [CVE-2024-7866](CVE-2024/CVE-2024-78xx/CVE-2024-7866.json) (`2024-08-20T19:23:02.780`)
- [CVE-2024-7899](CVE-2024/CVE-2024-78xx/CVE-2024-7899.json) (`2024-08-20T19:32:22.207`)
- [CVE-2024-7900](CVE-2024/CVE-2024-79xx/CVE-2024-7900.json) (`2024-08-20T19:32:15.573`)
- [CVE-2024-7901](CVE-2024/CVE-2024-79xx/CVE-2024-7901.json) (`2024-08-20T19:32:53.300`)
- [CVE-2024-7902](CVE-2024/CVE-2024-79xx/CVE-2024-7902.json) (`2024-08-20T19:34:11.050`)
- [CVE-2024-7903](CVE-2024/CVE-2024-79xx/CVE-2024-7903.json) (`2024-08-20T19:34:47.273`)
- [CVE-2024-7904](CVE-2024/CVE-2024-79xx/CVE-2024-7904.json) (`2024-08-20T19:35:21.707`)
- [CVE-2024-7905](CVE-2024/CVE-2024-79xx/CVE-2024-7905.json) (`2024-08-20T19:35:43.340`)
- [CVE-2024-7916](CVE-2024/CVE-2024-79xx/CVE-2024-7916.json) (`2024-08-20T19:38:11.163`)
- [CVE-2024-7917](CVE-2024/CVE-2024-79xx/CVE-2024-7917.json) (`2024-08-20T19:38:43.633`)
- [CVE-2023-52550](CVE-2023/CVE-2023-525xx/CVE-2023-52550.json) (`2024-08-20T20:35:06.560`)
- [CVE-2023-52552](CVE-2023/CVE-2023-525xx/CVE-2023-52552.json) (`2024-08-20T20:35:06.777`)
- [CVE-2024-1554](CVE-2024/CVE-2024-15xx/CVE-2024-1554.json) (`2024-08-20T20:35:08.463`)
- [CVE-2024-23729](CVE-2024/CVE-2024-237xx/CVE-2024-23729.json) (`2024-08-20T21:35:01.253`)
- [CVE-2024-25831](CVE-2024/CVE-2024-258xx/CVE-2024-25831.json) (`2024-08-20T20:35:09.747`)
- [CVE-2024-27185](CVE-2024/CVE-2024-271xx/CVE-2024-27185.json) (`2024-08-20T20:35:21.323`)
- [CVE-2024-27187](CVE-2024/CVE-2024-271xx/CVE-2024-27187.json) (`2024-08-20T20:35:22.107`)
- [CVE-2024-28219](CVE-2024/CVE-2024-282xx/CVE-2024-28219.json) (`2024-08-20T20:35:22.290`)
- [CVE-2024-28447](CVE-2024/CVE-2024-284xx/CVE-2024-28447.json) (`2024-08-20T21:35:02.770`)
- [CVE-2024-30414](CVE-2024/CVE-2024-304xx/CVE-2024-30414.json) (`2024-08-20T21:35:03.843`)
- [CVE-2024-31063](CVE-2024/CVE-2024-310xx/CVE-2024-31063.json) (`2024-08-20T20:35:23.760`)
- [CVE-2024-3593](CVE-2024/CVE-2024-35xx/CVE-2024-3593.json) (`2024-08-20T20:40:37.603`)
- [CVE-2024-37089](CVE-2024/CVE-2024-370xx/CVE-2024-37089.json) (`2024-08-20T20:15:43.643`)
- [CVE-2024-37092](CVE-2024/CVE-2024-370xx/CVE-2024-37092.json) (`2024-08-20T20:15:40.147`)
- [CVE-2024-37107](CVE-2024/CVE-2024-371xx/CVE-2024-37107.json) (`2024-08-20T20:13:48.467`)
- [CVE-2024-37111](CVE-2024/CVE-2024-371xx/CVE-2024-37111.json) (`2024-08-20T20:22:14.573`)
- [CVE-2024-42558](CVE-2024/CVE-2024-425xx/CVE-2024-42558.json) (`2024-08-20T21:35:04.467`)
- [CVE-2024-42565](CVE-2024/CVE-2024-425xx/CVE-2024-42565.json) (`2024-08-20T21:35:05.227`)
- [CVE-2024-42574](CVE-2024/CVE-2024-425xx/CVE-2024-42574.json) (`2024-08-20T21:35:05.983`)
- [CVE-2024-42581](CVE-2024/CVE-2024-425xx/CVE-2024-42581.json) (`2024-08-20T21:35:07.197`)
- [CVE-2024-42609](CVE-2024/CVE-2024-426xx/CVE-2024-42609.json) (`2024-08-20T21:35:08.410`)
- [CVE-2024-44067](CVE-2024/CVE-2024-440xx/CVE-2024-44067.json) (`2024-08-20T20:35:34.497`)
- [CVE-2024-5885](CVE-2024/CVE-2024-58xx/CVE-2024-5885.json) (`2024-08-20T20:37:52.377`)
- [CVE-2024-6183](CVE-2024/CVE-2024-61xx/CVE-2024-6183.json) (`2024-08-20T20:41:06.427`)
- [CVE-2024-6185](CVE-2024/CVE-2024-61xx/CVE-2024-6185.json) (`2024-08-20T20:46:47.067`)
## Download and Usage

View File

@ -214036,7 +214036,7 @@ CVE-2023-1669,0,0,70265009c96f09e798a0458b3f9593fc8f2d828c63ff52082d21ee7f0c222e
CVE-2023-1670,0,0,468c917af431c1da7b3e563c3c0c2361c35f870a4c6f4b07ece5b5dde354d9c1,2023-11-07T04:04:33.833000
CVE-2023-1671,0,0,dc8cd73f8c0710c2f3a89dc9686e5712be40b7dbb50a42535a648e6a9b81312a,2024-06-17T13:34:08.803000
CVE-2023-1672,0,0,7af4e2cbfe8c81bf1c85c179cf778acb9a7f0b8bc1db368190f87a419b00245e,2023-11-07T21:15:08.837000
CVE-2023-1673,1,1,99969e71813952466a7fd54f2261c2e54244633ad230fcdc31ec71fb6752c49d,2024-08-20T18:15:07.140000
CVE-2023-1673,0,0,99969e71813952466a7fd54f2261c2e54244633ad230fcdc31ec71fb6752c49d,2024-08-20T18:15:07.140000
CVE-2023-1674,0,0,314aa72ad5f953343e70d91574c15d32c630237300ef30fe26029f4eb8362e14,2024-05-17T02:18:20.440000
CVE-2023-1675,0,0,e4477936a0a14ddb41c38533d8c145c440eaf4e432a38b7667a248f349ac1ac1,2024-05-17T02:18:20.557000
CVE-2023-1676,0,0,5cdd72af1688f3268f42209c6be7e08825ae6cee040327555902b285ce1f4410,2024-05-17T02:18:20.663000
@ -222661,7 +222661,7 @@ CVE-2023-30308,0,0,3194094e704a260b61b3aca71ad9525f4004c473c591db53bbad11ae33f61
CVE-2023-30309,0,0,7bed2cc00d974c0f21981e002db05aa1d9c9bb6eea8a85e53b56492f139e3535,2024-05-29T13:02:09.280000
CVE-2023-3031,0,0,10c1f10cf1613bd0a1bbf7200771584bf6866fde631eac26533eb7c4ae501aea,2023-06-12T16:48:57.833000
CVE-2023-30310,0,0,89cc43818f2e3d4a74a583de00651ffd69e1ff00989d05f57afb9337ef66e54e,2024-05-29T13:02:09.280000
CVE-2023-30311,0,1,38ed413270d757fa6e6b0203aef5d67e96c045e85b6d145080f9751d7548d7fb,2024-08-20T19:35:00.850000
CVE-2023-30311,0,0,38ed413270d757fa6e6b0203aef5d67e96c045e85b6d145080f9751d7548d7fb,2024-08-20T19:35:00.850000
CVE-2023-30312,0,0,9bb840b5e08cc8b26537ea87c8910725e38e1ad08fef8fe39b89eeab371027a8,2024-06-19T04:15:10.477000
CVE-2023-30313,0,0,c998a6dd9b9d21aff65047223f20596aebd770c505f08b7e92a5298827d3d14a,2024-05-29T13:02:09.280000
CVE-2023-30314,0,0,a508b6b0bbe13d0c555a02f73b31b1d2a09813ea1ddc683b00e323ae40e9a946,2024-05-29T13:02:09.280000
@ -237120,7 +237120,7 @@ CVE-2023-49971,0,0,374def7d9c689df8f58cc4989e4ea0ed3c5a8e848866980b25656660a7f6c
CVE-2023-49973,0,0,ca1ed5b6df9a46488025a136b2ec31b6790ba3cc516f6b9d8e6dd1ad7f0f7877,2024-03-06T15:18:08.093000
CVE-2023-49974,0,0,083867d392522ad7619f542837964c1e212931b3849e0d016c825b75a8d2f854,2024-08-15T21:35:00.653000
CVE-2023-49976,0,0,b2b5a09955514926cb7972b7101cec2b04ca5d1f7f45f6c868e7087074f700e7,2024-03-06T15:18:08.093000
CVE-2023-49977,0,0,aed154d4bf8ea5599b21c1e323a82e3dc2e828c1921d60bc14254ee66b176359,2024-03-06T15:18:08.093000
CVE-2023-49977,0,1,3aded2bb619d8886c4d3d48dcbc231fd7f22a550844d526f6c78eb60b1a5b561,2024-08-20T20:35:03.693000
CVE-2023-49978,0,0,255bd00c3d73b2dea40ba11475aa7facb0a30f1814b1a1bd06cd16bd820bf405,2024-08-03T20:35:02.260000
CVE-2023-49979,0,0,1bfb1fbed9e582e1111f18addbfe0704eae6cb7e307f14ec2629c04fb8707947,2024-08-06T15:35:05.213000
CVE-2023-49980,0,0,4e4978899258fe891bf79f6e9356ea1d818e498c648ba50f1efbb05dc337bada,2024-08-07T14:35:00.683000
@ -238299,7 +238299,7 @@ CVE-2023-5180,0,0,05de7a925f3b457b2b9f8a9dc5ce3c9a3d8ff4c9a3d8e7d0ed796b81c1f1e2
CVE-2023-51800,0,0,93a99ca6ee46e69a132e46eb486333b1af37da71382d74108d17c872eb589999,2024-08-16T15:35:02.053000
CVE-2023-51801,0,0,daec35424d16e8651180e47ce7964aaa86708153ff4d98fb80cf1eeaac664121,2024-08-01T13:45:33
CVE-2023-51802,0,0,26d2eb61c4bcd76ccdbaa324cdefd7f58728d6a0c595e8ec56ace22886ad7131,2024-02-29T13:49:29.390000
CVE-2023-51803,0,0,5790a7a80f4880b3e3a0fa86790ea4c84e94ec68c366f5e2ddc287043198ebc5,2024-04-01T01:12:59.077000
CVE-2023-51803,0,1,add6204b694a7fbc2be9e90eb5a2b879561e6490b6b3909f129c2da056df07fd,2024-08-20T20:35:05.767000
CVE-2023-51804,0,0,484231f86431903367c628cc303d28e03b88ec949625269f6f66e77d83c9df00,2024-01-24T17:31:25.440000
CVE-2023-51805,0,0,5eed1e7b4160e7d7b3c9393b4fe8078066f23e7d23413d9a2679ae3fe6fe3e0b,2024-01-24T14:25:46.147000
CVE-2023-51806,0,0,a032ea9a655cbbf71e4c406d3dd2f2f2f5ee97657ff9aa1dac7294e33e2f2746,2024-01-18T19:58:15.157000
@ -238829,9 +238829,9 @@ CVE-2023-52547,0,0,0fa58c5c023f6fa92ca47dc6bc47b2bf0b8d6e9b007b856535b3752ea090a
CVE-2023-52548,0,0,93cca2c124fd3b228096f56fdc435f20d5f365f2b64bc7e71eca68900d6a41ae,2024-05-28T12:39:28.377000
CVE-2023-52549,0,0,575c6eb45df90b287c64e8d1a1addff443740d5320aba0dfbacf49290a6c4e2a,2024-08-01T14:35:03.770000
CVE-2023-5255,0,0,b3493eb70f84c2dde872db00050e246fb484d3fc6e006b14c3f2e03c02b90c48,2023-10-05T16:48:26.820000
CVE-2023-52550,0,0,f801808aead3f218dd483f7731d06698347952b38c72f06b532b0bda700716ec,2024-04-08T18:48:40.217000
CVE-2023-52550,0,1,e4ba6a9ef66ca3697773536e9c15ed565636289b0d382e064318a5416bede580,2024-08-20T20:35:06.560000
CVE-2023-52551,0,0,006b8889e08a2864cd158d679f1b92e1908e6aa2d6ada7cd952671a0ec542a0b,2024-04-08T18:48:40.217000
CVE-2023-52552,0,0,fc112e3a96520cd257cf32514fad4ede9fcb8dc5e1436b41e650948c60a6d387,2024-04-08T18:48:40.217000
CVE-2023-52552,0,1,263d078676b8ab80374bf1a1af537e9950d34ffb536f631dc6fba4ba090af47d,2024-08-20T20:35:06.777000
CVE-2023-52553,0,0,0b5e8011d72662a90a7105b55e6e9be9c1109bc7fe16304b5353648e40ab826e,2024-04-08T18:48:40.217000
CVE-2023-52554,0,0,a7b452516de481914970af267df91b8f4f93787e9f1cdb5f43aa2638a4b639ef,2024-04-08T18:48:40.217000
CVE-2023-52555,0,0,2e432c1fad688e469cb913a356b94c6dc8ac65a2b869c45cd70751045b3313b6,2024-03-01T14:04:26.010000
@ -242366,7 +242366,7 @@ CVE-2024-1550,0,0,2380d9f5e10f5ab3d8bfdf581bdded53c11282a66b41d7dfe77e44a7e73c11
CVE-2024-1551,0,0,92353a25b78aed9a3875a0acd3ba7810ab4ec982e716be554b468147656f8bc1,2024-03-04T09:15:37.913000
CVE-2024-1552,0,0,307682b68873a43cdafe24dafb6eac26e19ab3e38eeb9bd9141f362a83f2be97,2024-03-04T09:15:37.957000
CVE-2024-1553,0,0,351389b4cbc3268631a10efb3d663678ae0106ec6f9d65907be6476c89f96593,2024-03-04T09:15:37.997000
CVE-2024-1554,0,0,6c3b29aa49c28fd37f80780042dd865a4af75b517dedc0e644fbc388ed1a735d,2024-02-20T19:50:53.960000
CVE-2024-1554,0,1,94cfb6cc07ab1eefb4963abf2ff816e5d8e104e1eff443cecb73eef11729b877,2024-08-20T20:35:08.463000
CVE-2024-1555,0,0,65f007452d03670d11abd2d0d619aa73a454e482a2468476c6547ed89e323774,2024-02-20T19:50:53.960000
CVE-2024-1556,0,0,aed72754d6ff6ef4bf3de10f175055dc5ade8417a3f0589e0e6af354e65dba1f,2024-02-20T19:50:53.960000
CVE-2024-1557,0,0,51db3712932ec01c1eb8b1a021f210ee26b20d61c6eed4eadf04bb01c575f448,2024-08-12T17:35:01.353000
@ -245304,7 +245304,7 @@ CVE-2024-23724,0,0,5cc76252bcfe665701c3f11744cfd264292f873fd21df1c2782e1c197e0c0
CVE-2024-23725,0,0,96d1f58f146e10084452af188f967aa7d2c64d922f58373c2c0f92aec9556706,2024-01-29T15:25:48.110000
CVE-2024-23726,0,0,49bfb3e940abfa1d8c182442ad4bd7c2d671bcc24ce62cd25d7197deab52125c,2024-01-29T15:25:36.090000
CVE-2024-23727,0,0,f69939e0ef14dd6612a53b973d502454f89e1f35e963c0b541f012fdf69dd089,2024-03-29T12:45:02.937000
CVE-2024-23729,0,0,882a4f300eebf2ac8447eb622e011138eff916d16e756c68a17a04a29e2a48e5,2024-08-20T16:04:19.827000
CVE-2024-23729,0,1,b362985433849942fa57ffb7c60805e017ed14757dbdcdaedfa5548bdf2c9bac,2024-08-20T21:35:01.253000
CVE-2024-23730,0,0,4088c5b420c8561e609e86e9e6639362f96648106817a43f2c436ecb5e3da5bc,2024-01-29T15:22:56.753000
CVE-2024-23731,0,0,9e444542e77d768ae255d5361c86689c30d0d3ff31dd7c8827b69cb99e58f1a3,2024-01-26T21:11:25.430000
CVE-2024-23732,0,0,02703c2ad5218c00fbf227a383e9ac2f87b400985304eaa4f21127fe5bfed2aa,2024-01-26T21:11:51.840000
@ -246299,7 +246299,7 @@ CVE-2024-25315,0,0,27dfa2db8669c220fba00f5133bf79a7c8e96032de80bda11275553a0f076
CVE-2024-25316,0,0,dc0ffcbd049ed752bddaf4851795a99ca233f2e28b2566ba55c9e2779a3d0e37,2024-08-19T17:35:11.720000
CVE-2024-25318,0,0,816caedc6e45e8daf872d525cbac5de4c424378189abd90933e824060204bf71,2024-02-12T21:37:44.753000
CVE-2024-2532,0,0,dbd2e90a8b9f0e6a244b6c6163b20f8979fc7a3177b780d02e1509ee97c26b6a,2024-05-17T02:38:17.753000
CVE-2024-25320,0,1,3f240c7b2117cfbcf6abd7fcdad0bf99eb1b4e31e2d00516b72afdecb9c7c27c,2024-08-20T19:35:02.513000
CVE-2024-25320,0,0,3f240c7b2117cfbcf6abd7fcdad0bf99eb1b4e31e2d00516b72afdecb9c7c27c,2024-08-20T19:35:02.513000
CVE-2024-25325,0,0,5dc3e9eaa4b68d64dbfeed83e2113e7339ef26567f6f094d65da12c277401023,2024-03-12T12:40:13.500000
CVE-2024-25327,0,0,9be8a5c5832d3bb0b7e516f20a61af14feb4f1acbdf8b85612033608526c3789,2024-08-15T21:35:07.617000
CVE-2024-2533,0,0,6520d041e2b7ba39d1700487d120781106e9a9e9b41da5c3ad12ec52a81a1e5b,2024-05-17T02:38:17.843000
@ -246586,7 +246586,7 @@ CVE-2024-25817,0,0,594e7944f467d2705810e71e76846a873167e65fb8715f24384d52ab7508e
CVE-2024-25828,0,0,bb5f11d12010040c46347f1b01567677eceaf6416fc48feec74112280779705c,2024-08-19T21:35:05.027000
CVE-2024-2583,0,0,bad6d25a4e56375c530c1d9887ed4d49edf53513d5bb806a8b8436b2ac73bef6,2024-08-01T13:49:48.777000
CVE-2024-25830,0,0,71ac0259693b1e35aa4a4da1b197118a1a7a2d7250e15b0af091ae1d4d2bab0f,2024-08-13T19:35:05.710000
CVE-2024-25831,0,0,865d67a5eaea9aeb6dc34380b2f9339c6f4454b68228f5e0e1f349028c509484,2024-02-29T13:49:29.390000
CVE-2024-25831,0,1,5b9f73c2b189e5dd33d90886632cdb674cb173750266ada8e06c07c01ebdf635,2024-08-20T20:35:09.747000
CVE-2024-25832,0,0,a4448e0b7fded4d69ae19d5a812394b0dfee60300a31f6c0311dd994464f2ea8,2024-02-29T13:49:29.390000
CVE-2024-25833,0,0,9eade8ddd8e62f218449388bdffade4502b4ad7ecc9d7d4bee08e23a205616da,2024-02-29T13:49:29.390000
CVE-2024-25837,0,0,ad7d9c7c2df86362ce1fb90c6e14af3076a01961d6031fa4b4699cf7d18f98dc,2024-08-19T13:00:23.117000
@ -247713,7 +247713,7 @@ CVE-2024-27109,0,0,d3f8df7e2e16d6aee5f99946bcfb2fb0ff8c289ba8999eb65f0360c55dca0
CVE-2024-2711,0,0,50ffd1863952a28cb20d757a1f3a8a646342dad98b8dd38660e5f27155377268,2024-05-17T02:38:26.583000
CVE-2024-27110,0,0,cbd5f20a9295447075c0d9ddae39d8a0518f51482cf9653676931acac4a2af17,2024-05-14T19:17:55.627000
CVE-2024-2712,0,0,12d5f119117cab5321059a19687d0b6e7d22fe860cd65815723e1f9810583e44,2024-06-27T19:15:13.167000
CVE-2024-27120,0,1,4abe17d3c70fcebeaed9cfc849b5af8035eacfb7b2d62a88500c7d222ad02f14,2024-08-20T19:08:54.490000
CVE-2024-27120,0,0,4abe17d3c70fcebeaed9cfc849b5af8035eacfb7b2d62a88500c7d222ad02f14,2024-08-20T19:08:54.490000
CVE-2024-27121,0,0,39e3c543f4cb1f4387938b375f2e3c2bc314311eef182b0a4559027c027334eb,2024-08-16T20:35:07.017000
CVE-2024-27124,0,0,26db67db3453e1dd267c91698f9b1417c8d160e52aa7cf62e0f7bdbf1310db55,2024-07-03T01:50:21.947000
CVE-2024-27127,0,0,9db4e520391111d0d952131fd607fdbcf8e683f9c38cfdc16ee36395b41e60cb,2024-05-21T16:53:56.550000
@ -247777,9 +247777,9 @@ CVE-2024-27181,0,0,21e26148840b13fc3c6737fbae62d8da3122fe005206d34756c4a69e36306
CVE-2024-27182,0,0,3745db63e259cb2e1fbe54f15ae0e0f8afab0bc93a91d91e5de7d932d84971e0,2024-08-16T16:55:10.923000
CVE-2024-27183,0,0,73875a696a64d9ddbd95175557e5ab869a14de50e9906db42e11184efe06e929,2024-07-12T17:13:30.700000
CVE-2024-27184,0,0,7fd0637b82f5a128bd7289879c97a0422e93d38603e9f177a72cfb4bd1571d70,2024-08-20T16:15:10.733000
CVE-2024-27185,0,0,79d46033c42a3ac3b024f757e19fa86aa352f5faef104afdaf46c5773431fd26,2024-08-20T16:15:10.840000
CVE-2024-27185,0,1,8326379bd171dbe214049ffac448a92019d575aa0842d4d0f338a755cf9f746c,2024-08-20T20:35:21.323000
CVE-2024-27186,0,0,7d37766492a8c135811ea900487d2e8814452a8db7d0b8754dbb9987be5d370b,2024-08-20T16:15:10.893000
CVE-2024-27187,0,0,32b1f44ce82fa01e757701334ef03c590f557af76dde90d1fcaf6e4ea4e62fe6,2024-08-20T16:15:10.983000
CVE-2024-27187,0,1,d6882d61406172688191333efc9abdd503a3b46d1e6f7aabe7b0990c4efd644e,2024-08-20T20:35:22.107000
CVE-2024-27188,0,0,def19a2058b71e528abca5da80971f2d008d715cb853d3ea2c84141e42391a01,2024-03-27T12:29:30.307000
CVE-2024-27189,0,0,994d0c9d134383fa54dc85b5fd282a40acff54c3ff303ac4e31ff6be7de68f0c,2024-03-15T16:26:49.320000
CVE-2024-2719,0,0,88b98f9c8e1ee55bae1643da5167a65192c054db7f10e8055f2478a756a0d2de,2024-05-17T02:38:27.497000
@ -248556,7 +248556,7 @@ CVE-2024-28213,0,0,ad07392c928a03cb3f0e61c49e78fde891a40d9dec43fbc4d8f05b06ec9b5
CVE-2024-28214,0,0,39bba1286ca0521fe316864fd954bf03f219b032070caf8de48b3a3685bfb8b5,2024-03-07T13:52:27.110000
CVE-2024-28215,0,0,6b2656e187f54be3b8692756e38dcefabd67fa7060f9733da9dff9ce708bf4af,2024-03-07T13:52:27.110000
CVE-2024-28216,0,0,f89fd6be85ceea4def53181b2265abb3d7c379c6ee2f0473f5a0630c050a6151,2024-08-12T20:35:02.990000
CVE-2024-28219,0,0,c37690bbfbb38044550b99447f1093a6a35e7a389af016bd8709359a40d8a95e,2024-04-10T22:15:07.193000
CVE-2024-28219,0,1,565e95e78290480ce059c2c945e1cbfe2222bb0e5f4c019f24f3af4bf523bbf1,2024-08-20T20:35:22.290000
CVE-2024-2822,0,0,b5dbeb412dc5749440756ae956d6572e804b8600b6982b668b73de83b469d0a8,2024-05-17T02:38:32.537000
CVE-2024-28222,0,0,21798b9a50521b296393b78142f000b75c0182bb5a6a6b62b191928d8eca5e16,2024-03-07T13:52:27.110000
CVE-2024-28224,0,0,ab85a8d0d265decd8ccb4165fd063f19011923055a5df5b2e2e088e49ac681ac,2024-04-09T12:48:04.090000
@ -248677,7 +248677,7 @@ CVE-2024-2844,0,0,894b7bd298d78fe3d2c3a3679ae19f19f64e2dda7f94e19d66505e36627d9d
CVE-2024-28441,0,0,9a9f6f2c4260b8aae3ecfbe0c03e98fa14418d977037c8b88369db7de3e12104,2024-03-22T12:45:36.130000
CVE-2024-28442,0,0,b5d378d7bf249d8932b5ef67495fddcb797bea8509e4f1706eab874d95ebf375,2024-08-05T17:35:10
CVE-2024-28446,0,0,5cb6c3ad6343c7605d7288fa21a1a2b4ecbb6433ed1975b50505c4c4841c4770,2024-03-19T13:26:46
CVE-2024-28447,0,0,0b4584caf3b010c28872313754c8068c12473e693d62a22956ac0c162909a0b8,2024-03-19T13:26:46
CVE-2024-28447,0,1,96efc6b45fb26dce648a4b187b204c486498ef994105e9fd2065b17d0a61b2f5,2024-08-20T21:35:02.770000
CVE-2024-2845,0,0,924d44bc4cf875b2ea8939c7efb726b73f94269c1e11e870c0add41f420b3f42,2024-04-10T13:23:38.787000
CVE-2024-28456,0,0,5e1da6935b1dbe840ad4392262f98a161f215b6317fa3f23306618509a0a9fc8,2024-04-24T02:15:45.910000
CVE-2024-28458,0,0,35ccba8725ae75e1ef832303af8c9d129748603e9bc4c9e3ba8dc23ff6616b5f,2024-04-12T12:43:57.400000
@ -250013,7 +250013,7 @@ CVE-2024-30409,0,0,494e4ba641ef62138fc7e7264178348b8e9817d756cb1e38f8c6e3a5a82da
CVE-2024-3041,0,0,036ef95d2c480f160cd53153f33c821d007be7ab69135bcc3ea89c0788595f11,2024-05-17T02:39:41.587000
CVE-2024-30410,0,0,fca832d5c79373d5d2bc2b14a6fdffe9b6a0e9a638ae62f0c02b9aab71e5175f,2024-05-16T21:16:10.327000
CVE-2024-30413,0,0,db36c2dcdda72981e169f95c485b18e921acb630730d663de43194e7499ac79a,2024-04-08T18:48:40.217000
CVE-2024-30414,0,0,d904a463af7ec8f26d5a2cf9a871b8c069a365f9cfdaf7d965ecc50c1daaf115,2024-04-08T18:48:40.217000
CVE-2024-30414,0,1,e64c669e53c2987f3547fe2d3f570a685cb932dd6dc71edd2e9b0531a95f307f,2024-08-20T21:35:03.843000
CVE-2024-30415,0,0,f281fed7c3faa7dc041e240ec4e6ac1c46962cc31332fe749fb4d64177e3d2e4,2024-04-08T18:48:40.217000
CVE-2024-30416,0,0,d291744711f1dbb5817510d2d6fc5de3fe8fd84c6a61838c148f9e7cfacc8058,2024-08-01T13:50:07.780000
CVE-2024-30417,0,0,454137694c003758247b4c0acabe990dae4347bce9b044c8ece06c3d4e475793,2024-04-08T18:48:40.217000
@ -250375,7 +250375,7 @@ CVE-2024-30938,0,0,29b8e40617dee21c8890e6dc6801cc20a4d0cd635b3d627aba79e0fa49cbd
CVE-2024-30939,0,0,533ddd8e3c3323adc4540b47a20f0ad2914d0e15fa0a4366e01edaff34cffd58,2024-04-26T12:58:17.720000
CVE-2024-3094,0,0,98d623c51c3718f594d063257facb535556f13c6eb9aedf81f112b165abed8fb,2024-05-01T19:15:27.340000
CVE-2024-30946,0,0,7c64f57becf760e1029c7f17f5554dd3b55e452eafcf4a611ce8a9042ae36380,2024-07-03T01:54:24.920000
CVE-2024-30949,0,1,a609a6db1d5b3951407a2c6678cd2088f6341de8279fd6bb2ed1364702ac3cdc,2024-08-20T18:35:01.713000
CVE-2024-30949,0,0,a609a6db1d5b3951407a2c6678cd2088f6341de8279fd6bb2ed1364702ac3cdc,2024-08-20T18:35:01.713000
CVE-2024-3095,0,0,1dc2be507d2862bd5ada87d1bae78a2793983ea84c525f6d54bb8610a95deb10,2024-06-07T14:56:05.647000
CVE-2024-30950,0,0,19fcf7a45168a789955b2198c0713f1a1ef707cd5bb1de038ced1b6154c32fe1,2024-07-03T01:54:25.763000
CVE-2024-30951,0,0,9b092a5976ea47ae9ce6ac6665423991363b55ee54764d7a78a3d2ce95cbd3aa,2024-07-03T01:54:26.557000
@ -250427,7 +250427,7 @@ CVE-2024-31047,0,0,af5d8fcf98f981a9f813cc3db6d53189749ea7407eeff6f344af923836b4a
CVE-2024-3105,0,0,d1365c4198fb5e36e8becbc41dad6d35b33f14f8f23909f9ba45f9f9d5508f57,2024-06-17T12:42:04.623000
CVE-2024-31061,0,0,66c585c6dcfe88f6d4ed833c4b2082d6859ef1b946fb15da1a412618a9ebff85,2024-08-01T13:50:43.283000
CVE-2024-31062,0,0,b5a9a4cbd113d85932da23971f519edde410a6db59033e4ad09ce76acba6508c,2024-07-03T01:54:38.023000
CVE-2024-31063,0,0,817f4808a125dae72f43a9bef3cbcdbe51ae973171c724a1dd6836c93fa99030,2024-03-28T20:53:20.813000
CVE-2024-31063,0,1,0f2cfd453331b0c0d998b6fdfc0e00e4c8ddeb168f57d84d45f0d786ff612084,2024-08-20T20:35:23.760000
CVE-2024-31064,0,0,09fc7c8df13203efb1ca9057b678e29517d4a825c266b7d99eb7440ce2a3e41b,2024-03-28T20:53:20.813000
CVE-2024-31065,0,0,937ed835ef092f0b01f28500bfeb9fa9746544f25976e145c8c22dad96d9bed1,2024-08-01T13:50:44.083000
CVE-2024-31069,0,0,36481f1718994048a20a15ed67941e1a51f806f748a1e21efe82cd82687004ae,2024-04-15T13:15:51.577000
@ -250941,6 +250941,7 @@ CVE-2024-31837,0,0,d4b11924eb0f296c66c4011d26e3c8d35fd7f17f46fa8fcc1ff3c6feb0089
CVE-2024-31839,0,0,245f03de749181e8cafb68397f015c580f5b17ce16f6f34c9de9bdd347018299,2024-07-08T14:18:26.223000
CVE-2024-31840,0,0,2a239ae6429f1e619b6ab41616165b617110dec5fa8e072accfd9e1f9e2b5f58,2024-07-26T19:12:02.190000
CVE-2024-31841,0,0,122a5c411034bfc4d48419a4ff14723715ac5ca83b5477dbeb8228548b367d99,2024-07-03T01:55:27.077000
CVE-2024-31842,1,1,5de51cf62bdb9c9a1071c1f88172b8f5c146c16e43a42b5de51897550d7a8d90,2024-08-20T20:15:08.090000
CVE-2024-31843,0,0,563abc77f9f757ff9b0691e6959d65798aa32245974217a00a4a26256c9469c9,2024-07-03T01:55:27.880000
CVE-2024-31844,0,0,1937c7d5532d433d17341d1780be28aa6de78ba531c8095e0172be3243a39c54,2024-07-26T18:21:23.027000
CVE-2024-31845,0,0,5285f406c2c833baf2ad893e86a6252f005845d6cf83cc9d823751ca24673f2a,2024-07-03T01:55:28.633000
@ -251767,7 +251768,7 @@ CVE-2024-3290,0,0,e37941463fbcfeca19f06c6ff95de33721080f43186b5a4e3649d38706662f
CVE-2024-32900,0,0,f4a32c220f617bf5506c14a7483b88c719a703371f248ae870ea7d83b0dd7ef8,2024-08-19T14:35:07.680000
CVE-2024-32901,0,0,0396668e4055b6cf30063754945d8be1d532a6ec0e47e38129ed67921f73e173,2024-08-15T15:35:09.947000
CVE-2024-32902,0,0,1fbd0dd08d9bd5e977338d384aea2714e29c13de9c12a031106e742a6a47a2bf,2024-07-16T14:57:42.527000
CVE-2024-32903,0,1,3ad2528ab2612529b9c0754d4af9e267ab72c067c205eb196588acd915ae500e,2024-08-20T18:35:03.550000
CVE-2024-32903,0,0,3ad2528ab2612529b9c0754d4af9e267ab72c067c205eb196588acd915ae500e,2024-08-20T18:35:03.550000
CVE-2024-32904,0,0,3961c2a580b4e2b2979bdb22f632f77b910e660ceef5325c42d6a6fa26d552d7,2024-07-11T15:14:41.203000
CVE-2024-32905,0,0,4460b80af340c6f668b7232b3aebc59e6f35de40c0e49ba7c976380d5f0f46f5,2024-08-01T13:51:38.530000
CVE-2024-32906,0,0,ca7a041d3e36c163545ea72e6fe5c5fb310b0b59e35ef87f024c52e5493be59e,2024-08-08T14:35:04.950000
@ -251788,7 +251789,7 @@ CVE-2024-32919,0,0,f0aa26802459bcc1e57c74adfaef7d72c48e702e9fd1db0d49dae70c6bb3b
CVE-2024-3292,0,0,07318f8f2185b7ffadc020ce54f4218255ee206d16b74c44d805183e4ce99eaf,2024-05-17T18:35:35.070000
CVE-2024-32920,0,0,884af5f47808b4ceffd2a4bd9b80204f75cce16bd0848479c6a369a24d34e09f,2024-06-17T12:43:31.090000
CVE-2024-32921,0,0,918dfe66e90fac393e08a0451e2d24da4cb9aaaa00753b2aaea5624ee94ad674,2024-08-20T17:35:06.963000
CVE-2024-32922,0,1,0c2def55c0a481471813f0cb52619b40efd4a02fd6bbfd663c13e93f8371c83a,2024-08-20T18:35:04.570000
CVE-2024-32922,0,0,0c2def55c0a481471813f0cb52619b40efd4a02fd6bbfd663c13e93f8371c83a,2024-08-20T18:35:04.570000
CVE-2024-32923,0,0,d11adde4640e73dc73d759e597c25734ba397f72eb5611b0862ba5e0b613d7d5,2024-06-17T12:43:31.090000
CVE-2024-32924,0,0,6164bfab82ba6f7007383697d807afc74f25042caf88c7185f8f60f004aee140,2024-06-17T12:43:31.090000
CVE-2024-32925,0,0,952975d13abb7eac228747d03392395178a367274ac09eb4f5daa7e782f272a8,2024-07-03T01:57:18.617000
@ -252263,7 +252264,7 @@ CVE-2024-3377,0,0,1510516d64045a935995422c6fdaee7a2e23965b26ec5e4515131d4dcc1767
CVE-2024-33771,0,0,de5d2b98d044b2716ef74c05bc54a011b73685f9a10e074c8f5b2d8fa561dceb,2024-08-08T19:35:19.960000
CVE-2024-33772,0,0,f0b993d69416991d779357f1c269614dbca746050b50a37f5428d607eb22cb25,2024-07-03T01:58:42.817000
CVE-2024-33773,0,0,c7722b551c6505584361864d25c2fc2534d918de5122176041a5bccbc9806e89,2024-05-14T16:12:23.490000
CVE-2024-33774,0,1,6f292020d7adae9637fe533dad1837a596af7348622d3ee140dd37eaf1c8cffe,2024-08-20T19:35:03.870000
CVE-2024-33774,0,0,6f292020d7adae9637fe533dad1837a596af7348622d3ee140dd37eaf1c8cffe,2024-08-20T19:35:03.870000
CVE-2024-33775,0,0,7ea36af513c1579a89db448065ac36bc3c10f0e65b879ce7520d408ffbf766c8,2024-07-03T01:58:43.587000
CVE-2024-3378,0,0,8befaa6be8f3b8c8430cad46a1e49c322e7c667fd428df502463d5be35761acf,2024-06-06T19:43:40.377000
CVE-2024-33780,0,0,c16faa38fa2e3cb315427d6e5330ce2610c63349f4a81ec54bc650473e873a60,2024-07-03T01:58:44.400000
@ -252325,7 +252326,7 @@ CVE-2024-33869,0,0,4f0b8e6cca6f9d32a51fb68c703d08999317fde4e1158f2e4b634052839b1
CVE-2024-3387,0,0,b6c52fc8bd53ed03dce6ce87fb2e3918fe997bf17bb459dc0ae53a4015a8c210,2024-04-10T19:49:51.183000
CVE-2024-33870,0,0,6aab1c2dce9666081caef7bc83c709784103f6ae03f40bf6f9b61a08ab839221,2024-07-05T12:55:51.367000
CVE-2024-33871,0,0,6ef1078e0ab851992d6f76ec41fcc0f1160d67fe72b7159cf03aaec7c63364be,2024-07-08T14:18:32.130000
CVE-2024-33872,0,1,9bed9d5b9cab2c48e6746169805fd7f70b795d64c984037622e031eeca2cd0ff,2024-08-20T18:35:05.357000
CVE-2024-33872,0,0,9bed9d5b9cab2c48e6746169805fd7f70b795d64c984037622e031eeca2cd0ff,2024-08-20T18:35:05.357000
CVE-2024-33873,0,0,6ea1274dbe138465702444faa4e98a829d2dcf26c68796f03309e9049cdfe9b0,2024-07-03T01:59:05.293000
CVE-2024-33874,0,0,d26fda7bcde0c687055ecb7e8a711b7b405c2f58134eb500396c86a8ce6f97a1,2024-07-03T01:59:06.100000
CVE-2024-33875,0,0,961d0a6c6b6d4c52575d84274296f310505d580e4184903458febffa26176afd,2024-05-14T16:12:23.490000
@ -252475,7 +252476,7 @@ CVE-2024-34045,0,0,79bd65de67c0efbec24a2f08a1536c9cc87b90b692934d062800de780d7b6
CVE-2024-34046,0,0,f73242f7ce8897c5bbd98d195e89132a4762c31a89e2f72113a0de4a94d57e81,2024-04-30T13:11:16.690000
CVE-2024-34047,0,0,d278045b22ae0bde5d9e46eaff17ca66b76275ec6418fad33318eafc0f70a003,2024-04-30T13:11:16.690000
CVE-2024-34048,0,0,5fdb0aadcfd2345c28ca76f2c72105e56ae063efaadd4534c5385e9621502ce3,2024-04-30T13:11:16.690000
CVE-2024-34049,0,1,3df614830d71e8ac5fba93ebf68fe707e589f258fbe295336d0f23b1e1107caa,2024-08-20T18:35:06.130000
CVE-2024-34049,0,0,3df614830d71e8ac5fba93ebf68fe707e589f258fbe295336d0f23b1e1107caa,2024-08-20T18:35:06.130000
CVE-2024-3405,0,0,1a36e7936640d8ee3b950dcf5e1524049898a441fb6f4e16f7e747a8431e73fe,2024-05-15T16:40:19.330000
CVE-2024-34050,0,0,44c48f4071fada74be495a02e6832030ef2b56f478d8d3c41b6b32ec804128b6,2024-08-01T13:52:14.410000
CVE-2024-34051,0,0,a8120ee635d56801294cebdedb69db5ed1626c2ec52a245c57ea4ea12a675bfb,2024-08-20T16:35:10.510000
@ -253223,7 +253224,7 @@ CVE-2024-35210,0,0,81f5eb1cd2c214fed01b7d479c60a962ea85b697b02b3fceb612e3b93bbf9
CVE-2024-35211,0,0,19534889f081150f139415aeffdc66a9de4b652b6cde992612a0b71b906a33ab,2024-08-06T15:10:56.163000
CVE-2024-35212,0,0,053c3edc590a8c81ff407b4c0affd7ea52fd1601e9d265a6a1927307cc6f4b93,2024-08-06T15:11:27.243000
CVE-2024-35213,0,0,76339f3ccade6707f71873f12fb8a84bb7076efcedfad313066f61130756b80e,2024-06-13T18:36:09.013000
CVE-2024-35214,1,1,a3f133331b218e29f9b1741fadd53d8625c597ac393149c6d54f55adf0fd559c,2024-08-20T18:15:08.497000
CVE-2024-35214,0,0,a3f133331b218e29f9b1741fadd53d8625c597ac393149c6d54f55adf0fd559c,2024-08-20T18:15:08.497000
CVE-2024-35218,0,0,e1184bfd50c39d7ccb9d3af67c83c225381571c141531e6e99c4b17efa5619ff,2024-05-21T16:54:26.047000
CVE-2024-35219,0,0,d38f1e7fcd795eac766ba6f65b3b8cde339bb119340da2573ee5da93c2c59a44,2024-05-28T12:39:28.377000
CVE-2024-3522,0,0,9fcd750541ca966e32ae6d2621df4edb4119f4023cb2690f2536e43db1908a7f,2024-06-26T18:15:15.547000
@ -253747,7 +253748,7 @@ CVE-2024-35926,0,0,6610fe93199f78576a20add5448018d64aee07e0d40a034a20e7a88786944
CVE-2024-35927,0,0,b1f3f100003003197eb93e58d47e978b1ac2c219cd2f7a93a54003213a938063,2024-06-16T13:15:52.210000
CVE-2024-35928,0,0,102385c7f1bb504005c44f5f2c1aba551e6d0cd1f1d9993e2061a484da552bfb,2024-05-20T13:00:04.957000
CVE-2024-35929,0,0,73a993ec997c53ff6a6460308b2bfb68053392ab54cfba7f390232cc5635dd25,2024-05-20T13:00:04.957000
CVE-2024-3593,0,0,c22e990d3f7fe158bdc68602104d85c5fc5d85041efe7c4c4448e711b32dcd6b,2024-06-24T12:57:36.513000
CVE-2024-3593,0,1,947085007226fef01cc2727961178192187496061ab2fede3d06a29a222ce50d,2024-08-20T20:40:37.603000
CVE-2024-35930,0,0,91df285784c5f05f2344b3c6bb0171e7547873c1b387e16d32ea666c6c98b734,2024-06-27T12:15:26.397000
CVE-2024-35931,0,0,af1b5abbd7d75b14a7c96e2833268227a58c8f596c2209963a4323c031fbc70e,2024-05-20T13:00:04.957000
CVE-2024-35932,0,0,aee140d3bae8e2986a9ef0f3910c47515280c6de99e125bd1b1d714c8aa942eb,2024-05-20T13:00:04.957000
@ -254487,7 +254488,7 @@ CVE-2024-37021,0,0,df42b273589de5447bead7df7667049e2658c880af6df99f8ec35df9bab37
CVE-2024-37022,0,0,751bf85c3a2469952ed35738f159026027aa22116052dd4c21287b6f73e28344,2024-06-13T18:35:19.777000
CVE-2024-37023,0,0,8524a0bea62903b02ec8e898aba28cae243223cb44baaac206a78705a8ec65f8,2024-08-20T17:12:03.330000
CVE-2024-37026,0,0,72a4b17689cbdac04fb86cce78128e997cb4a2e097881aab9fb79c35d7ec4f49,2024-06-24T19:26:47.037000
CVE-2024-37028,0,1,b7e9c99e1fd0ecec6eefdacd33a3c9c912ef383532f72bb887cdccaeaf455e4d,2024-08-20T19:26:49.730000
CVE-2024-37028,0,0,b7e9c99e1fd0ecec6eefdacd33a3c9c912ef383532f72bb887cdccaeaf455e4d,2024-08-20T19:26:49.730000
CVE-2024-37029,0,0,68da28cee4247ca52721a8bed64c6fa315228d3c1768712f52d1663deb48f802,2024-06-13T18:35:19.777000
CVE-2024-3703,0,0,bd96f9d277c687f2c8df474724f359223698fb8a762e1288e006520ebff94d49,2024-05-03T12:48:41.067000
CVE-2024-37030,0,0,229fd4bf632e5359976e983ea5a913e4683537817839ea114ee982b3925f6596,2024-07-03T18:02:36.730000
@ -254530,21 +254531,21 @@ CVE-2024-37084,0,0,80550735d6bb4a6e286021e9f22257f5e538827d4cf62f5ba780a83b5b578
CVE-2024-37085,0,0,be808461657e3f85c79619a0be351a3b72207b354595ab61cabce57cc7cf3b37,2024-08-08T14:48:49.303000
CVE-2024-37086,0,0,9068529bdb3d555265b7f816c31a19ade60e24d8cc46d6bccf0934fca43600dd,2024-06-25T18:50:42.040000
CVE-2024-37087,0,0,cd5f38dea6878f55617a1348143830ab9f44bbdb4a44091efb0c0832c07fcba2,2024-06-25T18:50:42.040000
CVE-2024-37089,0,0,9e292fe1dd11fba75d82973b2e1db6879968f554c93ecd19be42fbc3a656ef4b,2024-06-24T12:57:36.513000
CVE-2024-37089,0,1,4079e469a0b9c8eff7513f19c004b5889c685b5a744b48949620385f99d2cae6,2024-08-20T20:15:43.643000
CVE-2024-37090,0,0,5d012601ead052938e64a5cf6fbacb664a926b0431e026ab44832a3c42b6a7e0,2024-08-16T14:19:42.403000
CVE-2024-37091,0,0,51d89bff6d4927a6932c5f16be7fc12b87d21b9cb01a4f230b0e60352bf9b460,2024-08-16T14:08:08.113000
CVE-2024-37092,0,0,4f832f426d4e20df2ade16ea7f95884ead700f0032ad8127b2362adeff7b3a6b,2024-06-24T19:26:54.367000
CVE-2024-37092,0,1,5d6ec5440d10a9301dd3905013853ef3f8ec0563d3da8d9c4e2e50eb50e7d655,2024-08-20T20:15:40.147000
CVE-2024-37097,0,0,2ff654ed870e28098ff61d9863b817bf82788553fa15e646afcc390727bd15fb,2024-07-26T12:56:05.293000
CVE-2024-37098,0,0,206a1546b741bc07a86d9ba244975f767c816d0e758aea47c5cb3f103694aa58,2024-06-26T12:44:29.693000
CVE-2024-37099,0,0,a39e3257caa4b07cd04194d82985cca1229e701a3b0127c95c1bc7803636b428,2024-08-19T18:36:20.123000
CVE-2024-3710,0,0,b54f7b8999ad064535445b5fd4766a137ffc70ceb349f28f8c5f7d65dfa1d3ae,2024-08-01T13:56:40.053000
CVE-2024-37100,0,0,2b3fe9b89db247c6739af47c680e25c99c767f88c107eecdb29b2289fcbaa161,2024-07-26T13:27:50.583000
CVE-2024-37101,0,0,97e2e32c34ae252be2daf95c15efc1d10b3c02ed553eff869e9373b422ad3f71,2024-07-26T13:28:35.413000
CVE-2024-37107,0,0,c34eb9423d2914f17496f972157edf5a13b8aac9d9952229863732abed2c8ebc,2024-06-28T13:15:02.503000
CVE-2024-37107,0,1,f6151dfeaef735d98ee2a1964bf7a62bf00cbaffb6872b2c666a0538498bf195,2024-08-20T20:13:48.467000
CVE-2024-37109,0,0,6d9561b54eb1585204efd78bb4aca173265e0252b0f8c4fd1c394313da00bedf,2024-06-28T13:15:02.650000
CVE-2024-3711,0,0,3b2dc1b2087adfd05ceebf60dbe737e15dd78bf5f431af93b3b9e5c8041fab21,2024-05-24T01:15:30.977000
CVE-2024-37110,0,0,22f8d158d06eab5c827b62e4e01a4e15ed273058bbfba1db2001625565816b18,2024-07-11T13:05:54.930000
CVE-2024-37111,0,0,364c3de7b7f4afac0af3cb5e1be559a40936d29ee816c5b051776697039eebd1,2024-06-28T13:15:02.750000
CVE-2024-37111,0,1,cbf55fa6a98f52463d7e8a1ebf3ce64ea395c04f7f627e359b44f9a7ebb3f9b0,2024-08-20T20:22:14.573000
CVE-2024-37112,0,0,febc738b12c0450f59809b6100159689b6a4742bd832785c7869fb3ff8b39ede,2024-08-02T20:56:35.780000
CVE-2024-37113,0,0,37d3d4abcaab1ee13f503423a0fed9458bee73e3912cbad0e423bdb46e50b8dc,2024-07-11T13:05:54.930000
CVE-2024-37114,0,0,d3eae6e23e7e337f09a2aaf03e150a16fa3526f43e4deb6086649d679e7628f4,2024-07-25T19:24:44.897000
@ -255256,7 +255257,7 @@ CVE-2024-38170,0,0,9a5e4818a4f15343ab6700f1986a4eade1a06a741ce99851853071b8cb9b2
CVE-2024-38171,0,0,aa4db954dea7257feb4ca1bba22b279bd8d6cf60c22d4187e72bae445379eedb,2024-08-16T19:16:23.683000
CVE-2024-38172,0,0,9422ffd4691df7b41177adbf20666b6dc2c2f954424197bc643adf61474e1a4a,2024-08-16T19:18:06.187000
CVE-2024-38173,0,0,661864fb92068b9447007088b1974e096e25e60690a0e7d4fb855112bee61f16,2024-08-16T19:18:39.243000
CVE-2024-38175,1,1,10848ee5340e1b284bbc1e55d8516fa184d29cdb778edb569183e0a5826c883c,2024-08-20T19:15:09.950000
CVE-2024-38175,0,0,10848ee5340e1b284bbc1e55d8516fa184d29cdb778edb569183e0a5826c883c,2024-08-20T19:15:09.950000
CVE-2024-38176,0,0,d026365cfa60427a2aa768447fd78b35c5b5d665c83edd557822602e0115dba8,2024-08-13T23:15:19.540000
CVE-2024-38177,0,0,f6c4f1d43d7e38f03a6491693822f9b2a6b51e959022ad48764d85f77857b9bd,2024-08-16T19:20:08.750000
CVE-2024-38178,0,0,0718359cc65b3baa799d5e8ed6ced3acf1847c46f13cc5a862a0cd0e4acf46f7,2024-08-14T16:34:46.337000
@ -255941,7 +255942,7 @@ CVE-2024-39375,0,0,7f7f7a9309aed2a09a305dfdf1e1d93b0589de917a3b11ae3ae79eb9d410a
CVE-2024-39376,0,0,ff38615940f53b46258a81c8b3ac7c33f4e18906965f9bf4f05657720710f5f6,2024-06-27T17:11:52.390000
CVE-2024-39379,0,0,eea4124c5ea93e0750c53c7242ccfa255eb0eb94ed4c7c3ac1070e74f2655db4,2024-08-01T12:42:36.933000
CVE-2024-3938,0,0,9f6aecdfa53fe6eb1c4aca56683969fdb193b03c1b9229add1400e00af205f88,2024-08-13T14:09:14.087000
CVE-2024-39383,0,1,b6e4f5fe53d1ceea626b9028f302c2f5678be6f17f3d7aec3036ac534781eb21,2024-08-20T19:26:34.947000
CVE-2024-39383,0,0,b6e4f5fe53d1ceea626b9028f302c2f5678be6f17f3d7aec3036ac534781eb21,2024-08-20T19:26:34.947000
CVE-2024-39386,0,0,b798786f71e8e8f0735f5ce39eeb2c50d842aae88e8a43200f637f6dd2b6b086,2024-08-19T18:53:49.387000
CVE-2024-39387,0,0,89b66bc618bdec29880956f86ab320532050f7e569b27da862dd99b48956ab03,2024-08-19T18:53:28.930000
CVE-2024-39388,0,0,8d23a39b2d5c7f24e6d2ce074d1291f49a0b80796f8d0f1605cbbd1187360b13,2024-08-19T16:23:28.353000
@ -257045,6 +257046,9 @@ CVE-2024-4165,0,0,1335796556da8c6a778d77814a8f1d84d8c2dc18b70d9de88815783ed1aa0d
CVE-2024-41651,0,0,57f3cb7d00e7e9511d0d03f9437ce1a28380d574f08dab4c3cea3241ce2f7fe3,2024-08-14T21:35:07.780000
CVE-2024-41655,0,0,ef3400d9e58c2cde6c539334829c8042d5ee995783a74a46bd16638786b0b6db,2024-07-24T12:55:13.223000
CVE-2024-41656,0,0,d1b3325a39b6b3bcc8a959c5c8544c45c6c0440a0b7279ac0753d809322ad5fb,2024-07-24T12:55:13.223000
CVE-2024-41657,1,1,c85222db22d6b1b44c78142dca8eada82e49d8d64e68cde248eb171606fefe1a,2024-08-20T21:15:13.687000
CVE-2024-41658,1,1,d3fb0b79ef6c090381cc49c02e00e027438d625ecf05569cea02d3351a32b176,2024-08-20T21:15:13.910000
CVE-2024-41659,1,1,9acb425aca795f9fb72c6d2f0e4feddad05afae522e3cf0dd2a9f0e99b4c4f91,2024-08-20T20:15:08.207000
CVE-2024-4166,0,0,f698286bcd13839c3e713fc944a2d68390d9d1f07ea9696da7a343bdead6335d,2024-05-17T02:40:17.900000
CVE-2024-41660,0,0,4c084a0db17b15ec343b2b75da4e6745a4156a9dd9381d5cdd96e60eb80314c7,2024-08-01T12:42:36.933000
CVE-2024-41661,0,0,9bb4ba38de23abec768fb88c25fd9926dc19ebbf46e995b3d88e74cabbdda1a3,2024-07-24T12:55:13.223000
@ -257098,9 +257102,9 @@ CVE-2024-41711,0,0,a7d50100784e2b53720ec9203abd546adbf9c7f45f11894e83b991465b2f1
CVE-2024-41719,0,0,9153c34983715c653b1c300082bd1504f28f779a4622f52f1934f7c462bf8faf,2024-08-19T18:40:35.203000
CVE-2024-4172,0,0,ae5cefdd41ee745a5f3463347f20f3f77110439c81ed1ad285dedf4b40da1c57,2024-06-04T19:20:32.077000
CVE-2024-41720,0,0,51d8d22362ddab17d5ebf589fc7956caae3f208813d6f6c5afe48ee9de7d866c,2024-08-05T12:41:45.957000
CVE-2024-41723,0,1,2fd6c172462641b542f047f7ff3bf2247bdc5b8b5f34ce988c43b2bfe1795c68,2024-08-20T19:26:24.033000
CVE-2024-41723,0,0,2fd6c172462641b542f047f7ff3bf2247bdc5b8b5f34ce988c43b2bfe1795c68,2024-08-20T19:26:24.033000
CVE-2024-41726,0,0,e325c72cd77b10fa79a0c73cd0bce9d67f9472d40dd3ab04f6437f9f2b06b815,2024-08-01T13:59:09.707000
CVE-2024-41727,0,1,f64de623c1f3cae418235db50af8da33c1315446224a7b8505bd8fc5343d1bad,2024-08-20T19:25:12.490000
CVE-2024-41727,0,0,f64de623c1f3cae418235db50af8da33c1315446224a7b8505bd8fc5343d1bad,2024-08-20T19:25:12.490000
CVE-2024-4173,0,0,47f39f3e8e603eac743ed4815cd724decf015716a2f0d9c17daf4d8fa3affc2d,2024-04-25T23:15:47.240000
CVE-2024-41730,0,0,c3a91737f2e086c1acf47dd27a2418a435b72c75c0ef95092d81c10a62890c2b,2024-08-13T12:58:25.437000
CVE-2024-41731,0,0,d5e6b6d25037e68a1f79c484f53ff7d64e1c1ae1a43b0c3615ae42e47ee6cc50,2024-08-13T12:58:25.437000
@ -257114,6 +257118,7 @@ CVE-2024-4174,0,0,e168dfb28a2573f66b3120de326c0954bda564c12e3831aed75de7f1338d30
CVE-2024-4175,0,0,2f40401bb337bcc37138495e1928fb4d762f69fc829f768d707a278e8a423e1a,2024-04-25T13:18:02.660000
CVE-2024-4176,0,0,2a1e283cc95c7d3d47b09f457f96512613ab4fb1878e9b333c02ce78f75d8385,2024-07-15T16:43:04.163000
CVE-2024-4177,0,0,e1d6d87dc8ef62b0d8de94cfe98a875b1cbd39c3640e8e02d8d5a4e8bb3cca88,2024-06-11T17:53:13.710000
CVE-2024-41773,1,1,6e907628f89464106e5e2af6c3012d6c64389fcc068e9af53a1b152fdfda2de6,2024-08-20T20:15:08.423000
CVE-2024-41774,0,0,7818c8adf317bf30a416f15f6b032dd47bfa6f92a75c0e563bc173e90a8f11fd,2024-08-13T12:58:25.437000
CVE-2024-41799,0,0,7695f1ee4025235dd7412142131ce8d75a7b17a18d3cf669cff383f93f7dba19,2024-07-29T16:21:52.517000
CVE-2024-4180,0,0,89f84993baa10ab5b41ed58678b5b9e31ff190980a67ee18130266156f7434fc,2024-06-04T16:57:41.053000
@ -257517,6 +257522,9 @@ CVE-2024-42357,0,0,7b039f202cf78cd0431d1a42b63791f2941347495cf765d1f5a63b9327175
CVE-2024-42358,0,0,3235df447217095f8cbf5213ea3a6f300e00850291878619ee95d2566fd638a9,2024-08-12T18:50:20.967000
CVE-2024-4236,0,0,e2cdfe0d631cec0094aabd9e613a58fc530f718522481021cb8970e2da56a2c3,2024-06-04T19:20:32.960000
CVE-2024-42360,0,0,c0e81a640f58f96b9fc0250139f55b49001f14d12c83fe8a549cad0d8c4e02a6,2024-08-16T20:00:10.467000
CVE-2024-42361,1,1,800032000ca5ef0bd0ae2bd26364e28c0989ef0b5b7b437583fe7898566e7ec8,2024-08-20T21:15:14.120000
CVE-2024-42362,1,1,68cc48d79832fa9c931573dee25ebe5ecf3e29542c8caae4783fc7f8daab592f,2024-08-20T21:15:14.333000
CVE-2024-42363,1,1,e0b0eb83bcc51f06ab643aa38ac73c9add143c0e7ceb56ba9d4b275a1b5e3a18,2024-08-20T21:15:14.543000
CVE-2024-42365,0,0,cd9316acef63aa01c9388716e86faa1c498776bc0209be92960fb577e4f0b965,2024-08-08T18:55:19.180000
CVE-2024-42366,0,0,26d79ce86c657c865adda744afaa0f4e93052091893cacc16340b64f87dbee28,2024-08-08T18:55:19.180000
CVE-2024-42367,0,0,78b96b1f30a7354fdfb7431aa08d9784ec8c3726b77126448b6109517286436c,2024-08-12T13:41:36.517000
@ -257607,58 +257615,58 @@ CVE-2024-42554,0,0,e7093d400617647f295578e1e2a0acba43985e714edb761c848d698d7a694
CVE-2024-42555,0,0,0a22b9ad39decd5ee3fb21d58c15efa0c29c80c6617d4653453476c140cafc1c,2024-08-20T16:35:23.320000
CVE-2024-42556,0,0,b286d781ca4217f09767061e338f1832e727edabf2570c00a0b4398fa64ac107,2024-08-20T15:44:20.567000
CVE-2024-42557,0,0,e02af384cbf4fcc983c541e561ec4a31ffa2ceb039568e1dee77a1c459bebde7,2024-08-20T15:44:20.567000
CVE-2024-42558,0,0,371e1b475363ca9ab0ef1a0631c2d4ba1c617e2a9233b416a9af8296f5102f38,2024-08-20T15:44:20.567000
CVE-2024-42559,0,1,9acb74b9f8ae969ec2fc9d0f6d482db1d87b890c76313d6c123d946977a290cc,2024-08-20T19:35:10.850000
CVE-2024-42558,0,1,8f491b26435c6193a82ecd5e108c46f65e32c4d5502e567f20fed23169fbca61,2024-08-20T21:35:04.467000
CVE-2024-42559,0,0,9acb74b9f8ae969ec2fc9d0f6d482db1d87b890c76313d6c123d946977a290cc,2024-08-20T19:35:10.850000
CVE-2024-4256,0,0,2885dad709315de5112b738946979afcb06c4d717b1b754bf7bfd87477f08c3d,2024-06-04T19:20:34.517000
CVE-2024-42560,0,0,77c3eb361010feb420ff28950817a9c1609b41f6e3fa7cd1b726ce40de2e033c,2024-08-20T16:35:24.553000
CVE-2024-42561,0,0,851b224ad04a9881247fc5fa1c3fb46325b04d8a33b689b57f61279bf963ea10,2024-08-20T15:44:20.567000
CVE-2024-42562,0,0,95374f95cddb8581f360fb4a8bda45010193fe86e767e637b2647fc080f29add,2024-08-20T16:35:25.820000
CVE-2024-42563,0,0,40129ab7d8048132e234dd5b3a3d8048368dc40b360ab46b202db5c49bfeff90,2024-08-20T15:44:20.567000
CVE-2024-42564,0,0,d11dd74cdbc88c75461941d9a4470126fb867541e46ed51b0c7bf5d3da3ec994,2024-08-20T15:44:20.567000
CVE-2024-42565,0,0,c46a985428c5e4995f85fb7e943a9edcd2e1467024d9c70fb26a35143c205198,2024-08-20T15:44:20.567000
CVE-2024-42566,0,1,7daa25d3c4f0a63407e0bc50929380dfa16a41d6aa786adf6bd1d237e6492904,2024-08-20T18:35:08.070000
CVE-2024-42567,0,1,c1d9eb056c12ef59c4fe6fcd805840475e624509de9f2c5b83f4542977702ff2,2024-08-20T18:35:09.340000
CVE-2024-42565,0,1,1591c4cab80f6693619cd5a4da52c8a7cd3181b67994b124b718c4e4c7faf1a2,2024-08-20T21:35:05.227000
CVE-2024-42566,0,0,7daa25d3c4f0a63407e0bc50929380dfa16a41d6aa786adf6bd1d237e6492904,2024-08-20T18:35:08.070000
CVE-2024-42567,0,0,c1d9eb056c12ef59c4fe6fcd805840475e624509de9f2c5b83f4542977702ff2,2024-08-20T18:35:09.340000
CVE-2024-42568,0,0,01ccc6dcc47dc5700cf3cc130beef5afa932e01c0bddd838d26a2642c7293ed9,2024-08-20T15:44:20.567000
CVE-2024-42569,0,0,a2bf09fa7918830ac6a9bdd170fcd5f4025f3b5655536c64aae4250f3722f774,2024-08-20T16:35:27.333000
CVE-2024-4257,0,0,e0d599f1bfc48408556261adebbc05066e8b6b86cdfabfa8d99484b6710fdc92,2024-05-17T02:40:21.330000
CVE-2024-42570,0,1,9fe87da2bb598fbfd3a76bd9d53e750d40e9ca2872980235c42e68a51b383693,2024-08-20T18:35:10.617000
CVE-2024-42570,0,0,9fe87da2bb598fbfd3a76bd9d53e750d40e9ca2872980235c42e68a51b383693,2024-08-20T18:35:10.617000
CVE-2024-42571,0,0,1c554bb814a228d2952a27acace697648b5faf72b3d0b65c235a3480b0e47c2a,2024-08-20T15:44:20.567000
CVE-2024-42572,0,0,126962f7ac97dfad95cc268dbc268718fa32df05ca10c4b5ff2c9c3a32c2a74b,2024-08-20T15:44:20.567000
CVE-2024-42573,0,0,1e21888771d4b7d45592dfe8c5f31922c592bd2540bb3ae3fada72d76e0e6cce,2024-08-20T15:44:20.567000
CVE-2024-42574,0,0,1f59b8e56a101692f7a854b0c254c160c2a00ff5df11d13d1b7b1f8c05a93fb0,2024-08-20T15:44:20.567000
CVE-2024-42575,0,1,bd856d06bee1b3e46a392ed0c60b77d2988cdd6cb2adb696081823bfef734429,2024-08-20T18:35:11.897000
CVE-2024-42574,0,1,2fc1ecd2ac456ab4859be7ed80e428e71f270ad699b08592facab878d6597ce9,2024-08-20T21:35:05.983000
CVE-2024-42575,0,0,bd856d06bee1b3e46a392ed0c60b77d2988cdd6cb2adb696081823bfef734429,2024-08-20T18:35:11.897000
CVE-2024-42576,0,0,d7eb868484ad37f21c56ed60bc9cbb03790a1e242dbcb4957b7f3d19f6553c68,2024-08-20T16:35:29.750000
CVE-2024-42577,0,0,84a2e11bebf6320927bda4a0681e6c2f8b953c02ff4eadfe92c943b500781a83,2024-08-20T15:44:20.567000
CVE-2024-42578,0,0,e49e6d1eec15d8971d4646a9d9f4fa585ff2792aff3d9892d55116d7caa208d1,2024-08-20T15:44:20.567000
CVE-2024-42579,0,0,0585538f9b5f24884fdac13436bd67d1fd5829c1b74794210d8b0c050a31b4bc,2024-08-20T15:44:20.567000
CVE-2024-4258,0,0,cedc452cf08b1d582601f74b54055702e4527b179d19ae6d21e1fa7a35e392d8,2024-06-17T12:42:04.623000
CVE-2024-42580,0,1,962c47c1c538e2b4f9625ab61046e750d1b7b0b3f20d81c37bad356e214c8ab5,2024-08-20T19:35:11.603000
CVE-2024-42581,0,0,c9494f6cd260798eb0e639ba83b178aaa60937cfc2073d404322a352e262af1c,2024-08-20T15:44:20.567000
CVE-2024-42582,0,1,03d748c10ae9959b4998e3563db5bffa57a6abfc578a3cb2bc09d84be409577b,2024-08-20T18:35:13.170000
CVE-2024-42583,0,1,7b4eabcd2b8559a85ee0934e076885967be0b81e9d370408d7ad09ecbfbc3492,2024-08-20T18:35:14.437000
CVE-2024-42580,0,0,962c47c1c538e2b4f9625ab61046e750d1b7b0b3f20d81c37bad356e214c8ab5,2024-08-20T19:35:11.603000
CVE-2024-42581,0,1,7288867d4ba1fa105d1ed38795ed490d6d16147379d19577aace2ddeefe3b096,2024-08-20T21:35:07.197000
CVE-2024-42582,0,0,03d748c10ae9959b4998e3563db5bffa57a6abfc578a3cb2bc09d84be409577b,2024-08-20T18:35:13.170000
CVE-2024-42583,0,0,7b4eabcd2b8559a85ee0934e076885967be0b81e9d370408d7ad09ecbfbc3492,2024-08-20T18:35:14.437000
CVE-2024-42584,0,0,547db4345dafdee39ffaa64277c067b846e6b23f555b2f488f71b1ed2e7a12a3,2024-08-20T15:44:20.567000
CVE-2024-42585,0,0,a5c96f6969903c085392629454a335ad16ad53dd668e8958bf965c31b35d6775,2024-08-20T16:35:31.307000
CVE-2024-42586,0,0,cbadbedcb4b3c2d2ab907140f92a66b7af1f959a0d34de9272c8d68911fd44f3,2024-08-20T16:35:33.523000
CVE-2024-42598,0,0,a0ea7bca3a0a60be3c4f9892feb74f575387beba21f13c554e0f97620e095743,2024-08-20T16:15:11.727000
CVE-2024-4260,0,0,16d46a0b5bcb66a093fc7ed1472e8a955d65f29368360dc29eff1d3d84145b9b,2024-08-01T13:59:29.547000
CVE-2024-42603,0,1,d325871435d5c9233ee0c2b175063435b805fafdfc62278206b91bae25f9e1ee,2024-08-20T19:35:12.840000
CVE-2024-42603,0,0,d325871435d5c9233ee0c2b175063435b805fafdfc62278206b91bae25f9e1ee,2024-08-20T19:35:12.840000
CVE-2024-42604,0,0,c9c8978a1ff0508c491960cd28ceae738b52daeffde14edbe507cd264dd6399f,2024-08-20T15:44:20.567000
CVE-2024-42605,0,1,0f257c2c0df1c04ec5c08215a5943d9e711f43c7375df277f60670bfe791b48b,2024-08-20T18:35:15.713000
CVE-2024-42606,0,1,e0b91978731670ea0b9c51b31de0fa33ccadbcc2a752e7006338fb8c4b77aa46,2024-08-20T18:35:16.980000
CVE-2024-42607,0,1,e6b6c6fb761003b002c38ff7739e2261a191bec011dd23d1dc8b045311299376,2024-08-20T18:35:18.240000
CVE-2024-42605,0,0,0f257c2c0df1c04ec5c08215a5943d9e711f43c7375df277f60670bfe791b48b,2024-08-20T18:35:15.713000
CVE-2024-42606,0,0,e0b91978731670ea0b9c51b31de0fa33ccadbcc2a752e7006338fb8c4b77aa46,2024-08-20T18:35:16.980000
CVE-2024-42607,0,0,e6b6c6fb761003b002c38ff7739e2261a191bec011dd23d1dc8b045311299376,2024-08-20T18:35:18.240000
CVE-2024-42608,0,0,8ead7d3513622cd9cafe6103807b025cedcbbac585441bda0ed3d95a857e9389,2024-08-20T15:44:20.567000
CVE-2024-42609,0,0,75dca10ad410fc7fc5276778c712afa0d90093a4c45f4e47443e24fabe59e5d7,2024-08-20T15:44:20.567000
CVE-2024-42609,0,1,c0c178be3040b5fff7f57d16cdeedf2f90d807c7fef1e9681e67629eb9f59b17,2024-08-20T21:35:08.410000
CVE-2024-4261,0,0,cad163d5402c8383e323c083e324c4342bcfec07494a0960d776456fb2ab221b,2024-05-22T14:30:41.953000
CVE-2024-42610,0,1,985656c8e1859d40f1787072228076981bb6369edc8d6decd386d8eb49ba477f,2024-08-20T18:35:19.523000
CVE-2024-42610,0,0,985656c8e1859d40f1787072228076981bb6369edc8d6decd386d8eb49ba477f,2024-08-20T18:35:19.523000
CVE-2024-42611,0,0,847ea5cd106efda1b31685fec0882f99e5f9c3ca7792d82db0ca8f77fbee7eea,2024-08-20T16:35:34.633000
CVE-2024-42612,1,1,74920fa42016433228e72ef695770b7397212c8ef1ed53ed5acbf23921865152,2024-08-20T18:15:09.660000
CVE-2024-42613,0,1,e2f29a70e08ccdd96b19afe3dc9bb94e9b7c6806b065790741e6a9e18e244ea5,2024-08-20T18:35:20.787000
CVE-2024-42612,0,0,74920fa42016433228e72ef695770b7397212c8ef1ed53ed5acbf23921865152,2024-08-20T18:15:09.660000
CVE-2024-42613,0,0,e2f29a70e08ccdd96b19afe3dc9bb94e9b7c6806b065790741e6a9e18e244ea5,2024-08-20T18:35:20.787000
CVE-2024-42616,0,0,90ebc0bebd55c5801efb817a3e7ab17f558c021b69a36235e165fb7a039f647d,2024-08-20T15:44:20.567000
CVE-2024-42617,0,0,1f8d16b46ddae04971bb01c1394471ce3d96b86d76e3a8fa32eecf5fb3736296,2024-08-20T16:35:35.733000
CVE-2024-42618,0,1,40f3437cdcd2107ffd5b134286b05765377a077ef1bad93e36329e534cba07be,2024-08-20T18:35:22.050000
CVE-2024-42619,1,1,a3f2acefff09dff53f2e69597b2d7bc372b40ddece5234aa24fc4701c4903b78,2024-08-20T19:35:14.070000
CVE-2024-42618,0,0,40f3437cdcd2107ffd5b134286b05765377a077ef1bad93e36329e534cba07be,2024-08-20T18:35:22.050000
CVE-2024-42619,0,0,a3f2acefff09dff53f2e69597b2d7bc372b40ddece5234aa24fc4701c4903b78,2024-08-20T19:35:14.070000
CVE-2024-4262,0,0,eb43fbaec8efb92a09683be8d89079c39bc088d0014f0d5047c7a435bf15c8e4,2024-05-22T12:46:53.887000
CVE-2024-42621,0,1,f2b44e20260f6aa4286312fe90cd0eed6ebd6e03ed8b6b85c7dc17f8f7663e2c,2024-08-20T18:35:23.343000
CVE-2024-42621,0,0,f2b44e20260f6aa4286312fe90cd0eed6ebd6e03ed8b6b85c7dc17f8f7663e2c,2024-08-20T18:35:23.343000
CVE-2024-42623,0,0,bc6ed2a4c8b4194e95ad5cff4494c1d77b65b6e029288a20eb974c9e2fd7502c,2024-08-13T20:35:12.777000
CVE-2024-42624,0,0,13a200a50303b94ee2a9c0f889b5dc513260afbf05e91cf9385719f04ea77284,2024-08-15T17:35:08.070000
CVE-2024-42625,0,0,a336ad04b717d78488d075fbe4f05189cb75b4a8481071a35a5b1b1eee244b14,2024-08-13T17:37:07.567000
@ -257686,9 +257694,9 @@ CVE-2024-42675,0,0,92c6b6457955ed616d1577d62ebea7dcf172d2ecdd66922f34ded7a7ee2d3
CVE-2024-42676,0,0,ee04f7bab8ee13bdc864d5bc2a4a11bd3644007d71c7b1c26d6531bc1196494f,2024-08-19T16:11:33.843000
CVE-2024-42677,0,0,85c08a22e8a37131c90308072afe209c51004b01a70c30ff33acbdf877c43e4a,2024-08-19T16:08:17.727000
CVE-2024-42678,0,0,ce8a3f135d4f809369d6b75de9ff99127513c0db10a407cdd20ba786f1f3cdc9,2024-08-19T16:06:36.343000
CVE-2024-42679,0,1,6a02308e3545fcdfb2afc5a157e1d80d89726c2d2fb50d27eba41ddfeb407814,2024-08-20T19:11:30.170000
CVE-2024-42679,0,0,6a02308e3545fcdfb2afc5a157e1d80d89726c2d2fb50d27eba41ddfeb407814,2024-08-20T19:11:30.170000
CVE-2024-4268,0,0,ed1b7008ff1a2549bc2f685279352d3a8f5b6d435592b2f29fd10fa9328ca71d,2024-07-02T18:08:17.817000
CVE-2024-42680,0,1,dac62d72e6eacedc1cd7e0b65a9c2238b8ef923d90031ac072a1ef2e7d57ab80,2024-08-20T19:15:43.747000
CVE-2024-42680,0,0,dac62d72e6eacedc1cd7e0b65a9c2238b8ef923d90031ac072a1ef2e7d57ab80,2024-08-20T19:15:43.747000
CVE-2024-42681,0,0,38014007bcc5735791461b793967c4dfbe475531f64d8682f14c63500277a9d8,2024-08-19T19:35:08.437000
CVE-2024-4269,0,0,3a0e07c5dbf72b66f7c37e018ba2f8991c2e2b5c26c8f2d595b33767cdbe4e7e,2024-08-01T13:59:29.737000
CVE-2024-4270,0,0,17133812b9c812b17ff2909d738c8b5ae6f8cc2b39eef016edec8cd05359b195,2024-07-29T16:31:09.117000
@ -257961,6 +257969,7 @@ CVE-2024-43380,0,0,8e4600010954207ddca63fc28edeb1cd291abe3badd6cde0e059ea5db707d
CVE-2024-43381,0,0,a01674578db7c1648bbba4f532305ea57cf2109d65478c5f7b839cc278dc42fc,2024-08-19T13:00:23.117000
CVE-2024-4339,0,0,240ed7230e0a6e458ae0cd6534f1dc024d6c16f3537e0357643e823e6aa09596,2024-05-14T16:11:39.510000
CVE-2024-43395,0,0,e2392bf6475b12db51f31adf2ecd9f40f62cf7ccf326ac732a93b8b209786a49,2024-08-19T13:00:23.117000
CVE-2024-43396,1,1,2ddb3b71638a62009ad9a0978f85841a5e544f5423bbf70bb50b46d997fa9ac7,2024-08-20T21:15:14.897000
CVE-2024-43397,0,0,264c2f81cd99428d5aa158f1dc2af7c3c349186ea362901e061722c9a7a0394f,2024-08-20T15:44:20.567000
CVE-2024-43399,0,0,72972aa8210630cb7e9ed019395b1964574a7b9fdb0cdecaf47d033016a56fac,2024-08-20T16:21:22.747000
CVE-2024-4340,0,0,47279ef0860b5c8c8bd0a3697c64eecb43c1be11e1b93224b8fe23143c960d81,2024-04-30T17:52:35.057000
@ -258056,7 +258065,7 @@ CVE-2024-43849,0,0,4e7441e23902fce37752729b14d7b654ff080b4dff9f1f8570b222a7a4400
CVE-2024-4385,0,0,77dea89143b3a0633a6b8d90c0521dc82338402099ab7a378f8d43e8fe04ecd2,2024-05-16T13:03:05.353000
CVE-2024-43850,0,0,af5a8e5c81d2d7083cc2063dd97b917fab8a477ad546922bdeb0b7cb165eb7d7,2024-08-19T12:59:59.177000
CVE-2024-43851,0,0,6b377a11182d300738f6cb3fcaa1aa4d6b0f57bbe7852e35522a14ee29006899,2024-08-19T12:59:59.177000
CVE-2024-43852,0,1,e16a39e3485e6268d56a06e4f3ecc24b277dfc853c8871fb0e21f6f409c0a86d,2024-08-20T19:32:55.747000
CVE-2024-43852,0,0,e16a39e3485e6268d56a06e4f3ecc24b277dfc853c8871fb0e21f6f409c0a86d,2024-08-20T19:32:55.747000
CVE-2024-43853,0,0,a19fb14377c7f24b756633650bd958b6ae843b7b6d8ad25c4d37bcd34b5bda34,2024-08-19T12:59:59.177000
CVE-2024-43854,0,0,bfd585f1c370eaecf2bb935c34690deac5522a5908f7d4c85b08d25eb0247bd2,2024-08-19T12:59:59.177000
CVE-2024-43855,0,0,a9b8211410258f4ffe87936e444a57fe6490500086ef370c1971203a7afdbfa5,2024-08-19T12:59:59.177000
@ -258082,7 +258091,7 @@ CVE-2024-4403,0,0,07b387e13ed3d47c920433d5f499100d4d5e53ffefe1712d98753a4da5408f
CVE-2024-4404,0,0,3ae3ea086edb9bd484931090d5df4b9ee138a4bfd155faf3c535f115da6a15de,2024-06-17T12:42:04.623000
CVE-2024-4405,0,0,45cc63f187ac8ca241b3f6f4ea8115546cfb9789c95e5b84e970d2850f40bb92,2024-05-02T18:00:37.360000
CVE-2024-4406,0,0,4d2edf89174eefb11c1e35948c69459d7b4d6dd1a09c10eb7a0704c1561ef984,2024-05-02T18:00:37.360000
CVE-2024-44067,0,0,678a49e827d8c81068d540949e6cf271b2d80721514584afb1689799a89b6393,2024-08-19T12:59:59.177000
CVE-2024-44067,0,1,f6acc392be4d580c3750239c741db14e9e0b23cb38f1820ef772266e93e1673a,2024-08-20T20:35:34.497000
CVE-2024-44069,0,0,2eb956dd06d71bb925b0fe816cbe078cd7c5c9a8647e07e8d081256cc543fa9f,2024-08-19T12:59:59.177000
CVE-2024-44070,0,0,2bc8de687612ae3b9a8e8ae6b5aa923874665cdf749880ee2ac700153b29547c,2024-08-19T12:59:59.177000
CVE-2024-44073,0,0,a0168bab6b2fc8cdc2cdbd9e0c651e338c773869c4d49563b614716d8087553b,2024-08-19T12:59:59.177000
@ -259344,7 +259353,7 @@ CVE-2024-5873,0,0,5735eb2853c46a5b255fc10b814ec1b6c4f29d136a3521fa8f4d7be2561502
CVE-2024-5881,0,0,3ae006c5e782ce634c6c6fd24fda313894dca095797874331692050dc97499bf,2024-07-09T18:19:14.047000
CVE-2024-5882,0,0,9790fb22da231882b81afb2259612f6848f747553cc5560caa274dd01996ad4d,2024-08-01T14:00:04.947000
CVE-2024-5883,0,0,d6a370f6079b934cdc983b97c847b09fbc2fd364cbab75a4154dad04b870dbf6,2024-08-01T14:00:05.160000
CVE-2024-5885,0,0,b5614d391dddc0e9ee0cd01b27ce132c017dd0bcdbf8ef98ef36b8b2bea3e0a8,2024-06-27T19:25:12.067000
CVE-2024-5885,0,1,dcdbec1e5ab1fdbf77f5f1b7e765973fbf7491d04e03a7c4b99d66ab0997c531,2024-08-20T20:37:52.377000
CVE-2024-5886,0,0,c6e7cb024adb68ffe24a326928e4d7c782b39c0023921bf84bad462101dad3b7,2024-06-20T11:15:56.580000
CVE-2024-5887,0,0,9566859cf83ab696aed1d992c858295b1ee73a5dd4c0fa67df0787b71b1dba0d,2024-07-17T12:15:02.013000
CVE-2024-5889,0,0,fbcff794637f48a8b78c74fdd2956f49b1e81babb06e13aa124ccff6d03acd89,2024-08-01T16:50:43.603000
@ -259370,7 +259379,7 @@ CVE-2024-5912,0,0,3efa6b60416ae7c89e8dc5a2081c5e6def286690a42a0087bed53b30b989ba
CVE-2024-5913,0,0,307a9260d70a9d37ef03fc90a18fce4dac6ad981979537b72159d2890aa10b6b,2024-08-06T05:15:41.160000
CVE-2024-5914,0,0,5ab56ff6e03c38766463339097d3da51e1161518db555649197f85ab7972331e,2024-08-20T16:22:06.357000
CVE-2024-5915,0,0,02c85b3460ff280d15df03319450806b3e5d30c71b9189b0ecc887e95a66b96e,2024-08-20T16:23:10.493000
CVE-2024-5916,0,1,5c958efb87a06f0a35735b489fd355d0842ab659e7fda78c1c111ac292a5fa45,2024-08-20T19:30:11.980000
CVE-2024-5916,0,0,5c958efb87a06f0a35735b489fd355d0842ab659e7fda78c1c111ac292a5fa45,2024-08-20T19:30:11.980000
CVE-2024-5922,0,0,50960a94a5a484ee279a2b7dcacb2f2a0eb6eb2607889fe30657dd07f5206782,2024-06-28T10:27:00.920000
CVE-2024-5924,0,0,4b7e4b611121f550bcb0fd877a4f853b37b9df78f8237b70038811b9cca802bd,2024-06-17T12:43:31.090000
CVE-2024-5925,0,0,e946172587053e70c75c453600b6000de540319095aebb04cea6cd10cd2597bf,2024-06-28T10:27:00.920000
@ -259572,9 +259581,9 @@ CVE-2024-6179,0,0,2b19138855924be9a22cebfb9d12e0ecf8edc110d160dd4a9b77eaf8199426
CVE-2024-6180,0,0,ae7bf283ba8414ace0d3bfd9d7e72bd4b5eafadc11f0e00b9a21d42e8d6a993e,2024-07-09T18:19:14.047000
CVE-2024-6181,0,0,4a771d7fd4a1939a399fe23d890c6a784b853d9c1614b88a570bf3e3a1dcf878,2024-08-19T18:45:06.147000
CVE-2024-6182,0,0,4a297c17be5ae4a5f3d26ce96174b39183e405f9b2f0229c44576db8b8114f5e,2024-08-19T18:46:05.410000
CVE-2024-6183,0,0,103c390d46ed5a5b34f5195878be208fa52acfb25358825f2747fb4a1823c1fd,2024-06-20T16:15:14.903000
CVE-2024-6183,0,1,4c399c3c986e9b22c11608c8a3a664faf9155030b23387194589ccc676a5d127,2024-08-20T20:41:06.427000
CVE-2024-6184,0,0,6ed410242918c83588a5b17ccbcdbea871e2837aedc3a54aaddf5510e1de1707,2024-06-20T14:15:11.953000
CVE-2024-6185,0,0,cd6c234b3ed72fe4a1ddcb674b9d77147cb4f951db51bc078af89543191ba8a4,2024-06-25T21:16:01.940000
CVE-2024-6185,0,1,dceeae1cb322c205e58c881a11e42262eb057b54c7c3cd051721d4b8aa9cbd2f,2024-08-20T20:46:47.067000
CVE-2024-6186,0,0,74f50a83bba6fd9acd5099500e18aafcc6991f5ca85d44a1cd8e6668ee356efd,2024-06-20T16:07:50.417000
CVE-2024-6187,0,0,46a9ddc8bb6bbc4e903f9925f1ffd0840f6c35cdad7ceeddf74058350bff44ed,2024-06-20T19:15:50.553000
CVE-2024-6188,0,0,4625f1b2f464b662fbeded6da9887ec07a27d81c66aeccd1b897d9eab956f4de,2024-06-20T16:15:15.003000
@ -259604,7 +259613,7 @@ CVE-2024-6216,0,0,99a638bb9b091862ee1125e5c2af18142e9f2a446dc1f5e54add6d69d774b8
CVE-2024-6217,0,0,caeef107ec037a20535b69bf461e75c9da91ce4fd887edb01336f60c235444b1,2024-06-21T11:22:01.687000
CVE-2024-6218,0,0,3cb8a30d4ddfe61bdea61d401bfb5f7d243e9ab40309c0377a9f4fcd89ff6826,2024-06-21T15:15:16.547000
CVE-2024-6220,0,0,e02b2d21f9831e678f98a588025ea8ceab0b9f96191557805441514ff6bc987f,2024-08-01T22:15:41.733000
CVE-2024-6221,0,1,61f042058b385b7bc60c2d633e822b23c6dcddf14b1004ade2fb997e73ad48f8,2024-08-20T19:37:23.077000
CVE-2024-6221,0,0,61f042058b385b7bc60c2d633e822b23c6dcddf14b1004ade2fb997e73ad48f8,2024-08-20T19:37:23.077000
CVE-2024-6222,0,0,7da69ce6fbc5989cf8dc00c0967cc47c0670f03447330ea36d4de40ed4ce08ae,2024-07-12T17:05:39.070000
CVE-2024-6223,0,0,c2a5a51fdbbd77355d74c750a6e6733ae6781c6b296fb53463ed7d53ba9a3395,2024-08-01T14:00:15.830000
CVE-2024-6224,0,0,254379a5da630d5f422fd8da5211494e4e22117328ba82ab9e812041fec1026b,2024-08-01T14:00:16.047000
@ -259688,7 +259697,7 @@ CVE-2024-6318,0,0,87eaacee4d7a5063296249046cfb20a5128d5a5e29b5c82ab7a2c5bbe9407d
CVE-2024-6319,0,0,a7e6ba0611df1872f885f28b22290254a0a0617427fbf4cb3644f1333e4d6a0e,2024-07-05T17:21:47.817000
CVE-2024-6320,0,0,283f9bb36ccc5b92b087cc9c4a1fe708efc80654f72e1f9e7ff8264ce58552c9,2024-07-09T18:19:14.047000
CVE-2024-6321,0,0,23af826e4693bc2738f8ec7dcb0f933eeef79b645dd2f2305f1f94359ced507d,2024-07-09T18:19:14.047000
CVE-2024-6322,1,1,6bb6eba934f8cef5e6d0ccb60256b6881f1895e43a615e9d14e570d4ac994902,2024-08-20T18:15:09.900000
CVE-2024-6322,0,0,6bb6eba934f8cef5e6d0ccb60256b6881f1895e43a615e9d14e570d4ac994902,2024-08-20T18:15:09.900000
CVE-2024-6323,0,0,16f93962f537d8478d96317e8b0d9cad0e3aee225ed0ebdb8d6f6bf214bb804e,2024-06-28T13:15:19.317000
CVE-2024-6325,0,0,3ea6578ebdd2a7633259d686c429ab9b3e7708f0e981d10184478f4442c00880,2024-07-16T18:00:02.110000
CVE-2024-6326,0,0,e689387b2cb49e7365da7fd7c751e52e0ede20a7a6c6966f5f5b92a6b53089de,2024-07-16T18:00:02.110000
@ -259696,9 +259705,10 @@ CVE-2024-6327,0,0,2921f8f8780ecccf64e99daaa57d4495895350cac37fbdf3fcfbbaadf38692
CVE-2024-6328,0,0,1dc9c3c4a448080717651ebabfb2fc281b4a1c036cabba31a96124b6cb4e8cbc,2024-07-12T12:49:07.030000
CVE-2024-6329,0,0,0297471d5ff859b5002d32cf7c9376114df7d0652dd734345b853093c75ae3a1,2024-08-08T13:04:18.753000
CVE-2024-6330,0,0,e1243e86845c9ad8bb8e14e862db7cae433088225de72050fd359fe249b90cd8,2024-08-19T16:35:30.907000
CVE-2024-6331,0,1,170e6a9ca8d17834b0d067352ac524c06575a24a7d50c9bc89357069533d125d,2024-08-20T19:55:35.153000
CVE-2024-6331,0,0,170e6a9ca8d17834b0d067352ac524c06575a24a7d50c9bc89357069533d125d,2024-08-20T19:55:35.153000
CVE-2024-6334,0,0,3daf0dfe09252e7765ca30c739cfcc033a43a657c17c0275e173ac670504522a,2024-07-09T18:19:14.047000
CVE-2024-6336,0,0,1df5fc72f07b093cfd11ea9b65ef147e8130715026fca7ff47fd924988f45532,2024-07-17T13:34:20.520000
CVE-2024-6337,1,1,4bbaace135a65e16bd97b2f84fc2780e829de9473b830dbe86c073fce6003d74,2024-08-20T20:15:09.033000
CVE-2024-6338,0,0,8956384d5cc966970e625ecbde4127bb4f84d940fa059b7aaed0155a833fd98c,2024-07-19T20:24:40.397000
CVE-2024-6340,0,0,fd12f25a45d92fefbb8c0ec47428250f4f56bb9c686a12a52e54d86e24fec10a,2024-07-03T18:27:40.903000
CVE-2024-6341,0,0,528f4fdde1526d72477e90a767b2f2316b168f65b64effeddb9446d8a5cdcaf5,2024-07-02T18:15:03.900000
@ -260010,6 +260020,7 @@ CVE-2024-6791,0,0,530a9e011d938f884a817484b487117900f43c2f83e7c51084019bfb404fc8
CVE-2024-6793,0,0,d3b7076c1491770aa57006b0fda0ca29233a316fd768110e179dab36334b145c,2024-07-24T12:55:13.223000
CVE-2024-6794,0,0,deb0448edb68525192d212a4a5bb7cd3beda8036c6e71adf051ab04617417890,2024-07-24T12:55:13.223000
CVE-2024-6799,0,0,4139a727efc5bbba878823dd77da7ecbccc0d31113ed4001d69cc00c0e6e86e7,2024-07-19T13:01:44.567000
CVE-2024-6800,1,1,67506ffc0d2cf3491c6ffc1ed50e1a892ed2f0468ccfc67b5c1a25b0d0dfe8fa,2024-08-20T20:15:09.910000
CVE-2024-6801,0,0,6cf94e1980aea6fcc25b038d583cb2250e04ba4c9461d4d907e1f9ce16b1e09a,2024-07-19T14:55:25.753000
CVE-2024-6802,0,0,142132499d580419e4ae1b418027d1b34172d0e6fecb143b4079760b02794bc8,2024-08-06T11:16:07.290000
CVE-2024-6803,0,0,e77960f60e5c3ea5b22b60c53aac93b8bf6ffc93dd5f015dabaabc8b5a77736e,2024-07-19T15:01:50.250000
@ -260025,7 +260036,7 @@ CVE-2024-6833,0,0,b0ea48d29166f6347ac218b4f9f93d3f7fc599fd932b64c35cfa55e5a1a946
CVE-2024-6834,0,0,23e85f57c9b7230818a4425261a24fd150d79ea72676d6bce04d47efdd69630e,2024-08-01T14:00:44.750000
CVE-2024-6836,0,0,94c1bcaa18f7036265464de8eba36ccdaae9b63d5d20f60a8cc42904bb485160,2024-07-29T20:20:30.867000
CVE-2024-6843,0,0,8fef894e2384f8645515841961e4072de1d777c867ccea5d4b735ba4242f90ae,2024-08-19T12:59:59.177000
CVE-2024-6847,0,1,3aed5f2ad75c2a50eaefca5c72002315f9d747456f8615efa188f54be39bf54d,2024-08-20T19:35:15.040000
CVE-2024-6847,0,0,3aed5f2ad75c2a50eaefca5c72002315f9d747456f8615efa188f54be39bf54d,2024-08-20T19:35:15.040000
CVE-2024-6848,0,0,e171c12c58967922126feefb09977b436bb9e206684562a37899ca6ed3e35d20,2024-07-22T13:00:31.330000
CVE-2024-6864,0,0,25a84b435d49ce11c1c73a942909d4d326ce5027935626546ef4f0b2e3fcaea1,2024-08-20T15:44:20.567000
CVE-2024-6865,0,0,cb8e3c3258edaecfb2408f04adfa69a3419179f287cf4fd0248689bfb8e952c7,2024-08-05T14:15:34.847000
@ -260329,7 +260340,7 @@ CVE-2024-7339,0,0,b22bc8c3b0525a6c98a03e6df13c491f10ced24284b84aa3889a1e52c55f16
CVE-2024-7340,0,0,a3f98c82759b3c1463da2160a8c456e9c18de4cdd89227049824622069589bfd,2024-08-01T14:01:07.677000
CVE-2024-7342,0,0,92ad1e6857e9b0cace198602fda8e3b1ec6edbf7f40f7b078718810def4495b5,2024-08-15T18:40:22.537000
CVE-2024-7343,0,0,b6b73fa45089899a04dcf5d8ab6e4cd843be4b35e1b528d7d577722e09cd2c25,2024-08-15T18:40:52.707000
CVE-2024-7347,0,1,bf8562cb670939d7931c5691727a53bfc7fe78942e30ee3ed14dd0e17a8cc5f7,2024-08-20T19:25:17.513000
CVE-2024-7347,0,0,bf8562cb670939d7931c5691727a53bfc7fe78942e30ee3ed14dd0e17a8cc5f7,2024-08-20T19:25:17.513000
CVE-2024-7348,0,0,3d1228f3ad08ea7cfe68d4df8a31a5ae3b9df9b86e858b3756b13b4b2c220a8e,2024-08-12T15:54:52.320000
CVE-2024-7350,0,0,d4174556ac92d5e9a2a8dc8d5eec461477866543996df72c5d41b5df846ab0dc,2024-08-08T13:04:18.753000
CVE-2024-7353,0,0,41679b571aeb0f65d12733ad6909f06c490b83d168f3a79e42cd0098d7b4bdde,2024-08-07T15:17:46.717000
@ -260384,10 +260395,10 @@ CVE-2024-7440,0,0,62656be9755f0ada2d43a55a5e3a040620a40ed7bbe8af33fb3aed726522ee
CVE-2024-7441,0,0,4a0da838a1c1d69cab93448630a4051d1882c4be56020df53067927eac550ee1,2024-08-07T17:15:52.607000
CVE-2024-7442,0,0,272c8e76d88f6f0a2e21eba30e1db85a28ca7838620513e3d3bbb8b30bf58ad9,2024-08-06T17:45:39.703000
CVE-2024-7443,0,0,6fd967d6e919ba4fd37dfeb9ebba86f65e44a71c337f483ada629ef65359269a,2024-08-06T17:47:12.660000
CVE-2024-7444,0,1,ca3d64055e225d6b5e8eee0e0444f0cb79935fb72609b2a9f4d68e4b74c3192c,2024-08-20T19:56:15.850000
CVE-2024-7444,0,0,ca3d64055e225d6b5e8eee0e0444f0cb79935fb72609b2a9f4d68e4b74c3192c,2024-08-20T19:56:15.850000
CVE-2024-7445,0,0,cfdc75d4fec77cd886589c658aa3dd464f31452c81f68546e40e8c22e50a8eed,2024-08-09T15:36:06.757000
CVE-2024-7446,0,0,e26be21c8dbcfe67dfe123a70d3d827309d2b8d2fde731242ee6ec383c477df8,2024-08-09T15:36:35.453000
CVE-2024-7449,0,1,31b14531757b0311680dadfa626760cb5034a4ff48ce18c613a332462c638a89,2024-08-20T19:49:11.947000
CVE-2024-7449,0,0,31b14531757b0311680dadfa626760cb5034a4ff48ce18c613a332462c638a89,2024-08-20T19:49:11.947000
CVE-2024-7450,0,0,f36a88ecb7cf7b37b6090837acfb29fe52cc382469b7cf045e11a727c85c93f7,2024-08-09T15:33:58.153000
CVE-2024-7451,0,0,6c3c74a805aba0686ff087a4aeedf52269a2704aceeaba8fd15f2602a7b0b5b8,2024-08-09T15:33:56.027000
CVE-2024-7452,0,0,9b0d7a5910a43cd09bce0b4f25c71bf821fcb49ab8aff5df5dd61e0e89344b20,2024-08-09T15:33:53.797000
@ -260546,6 +260557,7 @@ CVE-2024-7705,0,0,ba2446d549e3c4265501aacae0f49b053f84e0be1e1ff6443743a7ef69ec83
CVE-2024-7706,0,0,34691e01382f75dab77331457a35200e30d6d542602059394c4cb51de28ec4d5,2024-08-13T12:58:25.437000
CVE-2024-7707,0,0,38947b3991050cbcb34490d84db5d3d8182daacb8ab1c53d2e724892f18e8ffa,2024-08-13T12:58:25.437000
CVE-2024-7709,0,0,885c8ab670bc9137207c7147a93dbb83f228a878ced7f9e3351a8e82272eda87,2024-08-17T10:15:10.957000
CVE-2024-7711,1,1,570afd66c5f3310946e55bb10f3177c2e5309b1e55693a3999c6cc8aea19060c,2024-08-20T20:15:10.173000
CVE-2024-7715,0,0,cce2a99e52ea07f4f42d2501434c3e0483cd57d931341a557261d628f3236d39,2024-08-15T15:15:22.690000
CVE-2024-7728,0,0,c0ed30007f00488b5c62db3cfd8f859193059df346d1ebce1c04c936068d2a21,2024-08-14T13:00:37.107000
CVE-2024-7729,0,0,b303d5d4be15b474d481a2bd874b63765444e7a77fd0332a4aa454ee055ae189,2024-08-14T13:00:37.107000
@ -260570,8 +260582,8 @@ CVE-2024-7775,0,0,e3301a5d8f77ad443eb31f53865c4d76f2f8fe202d331dbc3155c9382724cc
CVE-2024-7777,0,0,71bd18c058a843cc648eaac1d1574a0ec472525bb01fac803805d8a41dba271b,2024-08-20T15:44:20.567000
CVE-2024-7780,0,0,d93ffb279aea8f39f6fd963d66033ac1d11eb19c0e769bfec592ca965c19db92,2024-08-20T15:44:20.567000
CVE-2024-7782,0,0,8f8c7ec0917c77b4eac4d0691ad6fd872581e8976dc54163f3db95fe52f021ae,2024-08-20T15:44:20.567000
CVE-2024-7790,0,1,456afed422d8355372643bd567f11679217bfde5ad866de9b559c62284a4c756,2024-08-20T19:27:28.757000
CVE-2024-7792,0,1,780efb1d4f2f4b2b409fe743d3f22e99dbfd1dd19ca4b6135b1d10d208fddc9f,2024-08-20T19:08:12.970000
CVE-2024-7790,0,0,456afed422d8355372643bd567f11679217bfde5ad866de9b559c62284a4c756,2024-08-20T19:27:28.757000
CVE-2024-7792,0,0,780efb1d4f2f4b2b409fe743d3f22e99dbfd1dd19ca4b6135b1d10d208fddc9f,2024-08-20T19:08:12.970000
CVE-2024-7793,0,0,bb4d13faa2c61a286b24cee75d87f2b6ca9a8400f7f1f86af9de88e306f04a14,2024-08-19T16:25:22.220000
CVE-2024-7794,0,0,518887acdec1d096ed1811f068ac701594939d9da7ca16210cb9fbd6cafa8631,2024-08-19T16:27:08.303000
CVE-2024-7797,0,0,3430cadba65aedfbf772af49a9e572a3ca306c1e3cba3762823768d5585ee5fe,2024-08-19T16:28:23.557000
@ -260593,7 +260605,7 @@ CVE-2024-7830,0,0,15816e5591b0055e413556de4122a2d11e287a96847234968b58cf6b2bb80f
CVE-2024-7831,0,0,eb69cd4a0800be9661e71c87c21be96f36edebb1b6acd7d144479ba831d4e240,2024-08-19T18:35:25.813000
CVE-2024-7832,0,0,d4a13ef09d831987125a8ecb9cb6f57fc4d78d65bea0a84d0e17ca92ee69e7ef,2024-08-19T16:02:17.383000
CVE-2024-7833,0,0,b984e9fbf1df09267f07d264c50d0ef7583d91d54c2e1f8dd098a2d9fc6334c8,2024-08-19T16:00:21.393000
CVE-2024-7838,0,1,27df02a5cc65e831a93d364f5957ee1462f1aebc7844c7c31edfb410cb0a1545,2024-08-20T19:16:59.373000
CVE-2024-7838,0,0,27df02a5cc65e831a93d364f5957ee1462f1aebc7844c7c31edfb410cb0a1545,2024-08-20T19:16:59.373000
CVE-2024-7839,0,0,188e96c2e6da74526fb5bd6714aa4962487dce47bff2bfe2c2ee9934d7c43ce6,2024-08-19T21:18:14.097000
CVE-2024-7841,0,0,009f80811a7e510b5a67a297d5581e736005de8d0fd00ac7dc1232d79672e30e,2024-08-19T13:00:23.117000
CVE-2024-7842,0,0,376595f98e03b5d55dfdd820fd73054da72fc5ca1bcda372d5b4d14b620e4f87,2024-08-19T13:00:23.117000
@ -260605,7 +260617,7 @@ CVE-2024-7850,0,0,eac62d06d40978b154610fb0b8829f684d203615f4f5ebfcbc586877034ad0
CVE-2024-7851,0,0,a3f499a96b03d0001447f268138d29dda5356c0889ebe13c4e09da447417c59f,2024-08-19T13:00:23.117000
CVE-2024-7852,0,0,d81b5371e4f0add1d395c3b1194a942c6ec099c1cdc2d46560d4b57bf5d930b7,2024-08-19T13:00:23.117000
CVE-2024-7853,0,0,602b79ace26812f03f94bfc9d8a0781cb4744715aed03debdd7aa8ad39738b45,2024-08-19T13:00:23.117000
CVE-2024-7866,0,1,4c0cb0c858c0ff2de3d3bc9c6187348080bb51d5934bb16167513e626d441be5,2024-08-20T19:23:02.780000
CVE-2024-7866,0,0,4c0cb0c858c0ff2de3d3bc9c6187348080bb51d5934bb16167513e626d441be5,2024-08-20T19:23:02.780000
CVE-2024-7867,0,0,6a317fb9db8a508202f8841173e6c3d2bd77edc707a891aff0fcaf7f472e0f1b,2024-08-19T13:00:23.117000
CVE-2024-7868,0,0,426aac72107d4f020c4b4c2ec1e49b6873953f44556989351b1605a1e98035d8,2024-08-19T13:00:23.117000
CVE-2024-7886,0,0,b8c1f856b8479c6982faa8a2fc4a6d8b2480e045b8b096d9bd3b8640a06eb6f3,2024-08-19T13:00:23.117000
@ -260613,13 +260625,13 @@ CVE-2024-7887,0,0,ba2ac28c88e5c856e9fa78c00b11f37e0df98a3508bf609dc9edbaa04a8fdb
CVE-2024-7896,0,0,d80047a3d1d6cdcff2bc1adb680d3fdbda8db4b01c807c4a42d25c13d72803dc,2024-08-19T17:15:11.543000
CVE-2024-7897,0,0,e1e6bea210133c6b9b950b4aecbbc6a33480bc30160d48b4fd9fe9919d3739ab,2024-08-19T17:15:11.650000
CVE-2024-7898,0,0,8c09771630e516b5f0f9a153f946d68f8ead0f340784a4987dcbcd7e91566a30,2024-08-19T15:15:09.297000
CVE-2024-7899,0,1,cfb034d584ec57c54a452952f1e9ea5328fa16a087f468358eb1f83d95f5ebde,2024-08-20T19:32:22.207000
CVE-2024-7900,0,1,e30c4c9c97e9fe61d4511d7f217dd466c54cc5f7234e763e2e8a56588b7c11ab,2024-08-20T19:32:15.573000
CVE-2024-7901,0,1,690690bcb0644869d1d05b72dee845ecd30f8d7264eaf6d922f2f706b8b6819a,2024-08-20T19:32:53.300000
CVE-2024-7902,0,1,537f874944fd44dbd760afb73c0425b644f69432ba31f47b8ba9eca8a9438fcb,2024-08-20T19:34:11.050000
CVE-2024-7903,0,1,12aa6ad28e505019654eb774a3a7a79a5562f385f77f53bfd8ac4c5c637acf1a,2024-08-20T19:34:47.273000
CVE-2024-7904,0,1,30588079f739f4e3de0560b4d43fe27db077484cfa4bc857ad835b8d84f0020d,2024-08-20T19:35:21.707000
CVE-2024-7905,0,1,21f9c7e0a38dacbbd12a6dfd1c594b7e02a0285538c8d01b6b02b4c01004d287,2024-08-20T19:35:43.340000
CVE-2024-7899,0,0,cfb034d584ec57c54a452952f1e9ea5328fa16a087f468358eb1f83d95f5ebde,2024-08-20T19:32:22.207000
CVE-2024-7900,0,0,e30c4c9c97e9fe61d4511d7f217dd466c54cc5f7234e763e2e8a56588b7c11ab,2024-08-20T19:32:15.573000
CVE-2024-7901,0,0,690690bcb0644869d1d05b72dee845ecd30f8d7264eaf6d922f2f706b8b6819a,2024-08-20T19:32:53.300000
CVE-2024-7902,0,0,537f874944fd44dbd760afb73c0425b644f69432ba31f47b8ba9eca8a9438fcb,2024-08-20T19:34:11.050000
CVE-2024-7903,0,0,12aa6ad28e505019654eb774a3a7a79a5562f385f77f53bfd8ac4c5c637acf1a,2024-08-20T19:34:47.273000
CVE-2024-7904,0,0,30588079f739f4e3de0560b4d43fe27db077484cfa4bc857ad835b8d84f0020d,2024-08-20T19:35:21.707000
CVE-2024-7905,0,0,21f9c7e0a38dacbbd12a6dfd1c594b7e02a0285538c8d01b6b02b4c01004d287,2024-08-20T19:35:43.340000
CVE-2024-7906,0,0,5925ebd1a52432bd63b3f19ac1ead0d4887664fec659899d48bbaa77d66a321d,2024-08-19T12:59:59.177000
CVE-2024-7907,0,0,827448a6d782832b90e0dd3114804655fe12e38aa269495431146155f04a25e9,2024-08-19T18:53:05.753000
CVE-2024-7908,0,0,1704b05a8eab2513be21f00da86f5d343c3177e7c40e6732dc94cca77c757036,2024-08-19T18:51:45.210000
@ -260629,8 +260641,8 @@ CVE-2024-7911,0,0,859a4ab2d69fd8051484705c8ccd7b2fca36f9fd16b342bf7a32ac0026ea24
CVE-2024-7912,0,0,d022e995569549791df9628a3255ea9ef44a2cde43358affb6b230c8e7dbab8f,2024-08-19T16:16:10.667000
CVE-2024-7913,0,0,3ca4516cfde0ec40156a2de25faf85d000b43871724e778a5c8d5e9733f2280f,2024-08-19T16:14:30.670000
CVE-2024-7914,0,0,360cef7c15cef40e34b5743ca5d838d36fa6ba30c6337dbb0cc4fd0cdd37714c,2024-08-19T16:12:51.837000
CVE-2024-7916,0,1,2890180016b54dc9da9d7caa383969ad75f3180954e602dd9178d25d09afddce,2024-08-20T19:38:11.163000
CVE-2024-7917,0,1,04549485abf4cbb2eb3f17d0e5ce12d1a18b8be9164f5e1eb097a380a8d65e4b,2024-08-20T19:38:43.633000
CVE-2024-7916,0,0,2890180016b54dc9da9d7caa383969ad75f3180954e602dd9178d25d09afddce,2024-08-20T19:38:11.163000
CVE-2024-7917,0,0,04549485abf4cbb2eb3f17d0e5ce12d1a18b8be9164f5e1eb097a380a8d65e4b,2024-08-20T19:38:43.633000
CVE-2024-7919,0,0,f2bb5e312b080254029100aad55ac0e116f106f8875406ee9eda26e8584e5716,2024-08-19T12:59:59.177000
CVE-2024-7920,0,0,c41e33ff5de5a36152bea0a48597e7ee27df39730a99a7d96b4832bf67ef32a2,2024-08-19T12:59:59.177000
CVE-2024-7921,0,0,373fc8493a42dec9024075bfa6d26cd35595f3ee4bbd93f8a4d782f94f96ad56,2024-08-19T12:59:59.177000

Can't render this file because it is too large.